US6671808B1 - USB-compliant personal key - Google Patents

USB-compliant personal key Download PDF

Info

Publication number
US6671808B1
US6671808B1 US09/281,017 US28101799A US6671808B1 US 6671808 B1 US6671808 B1 US 6671808B1 US 28101799 A US28101799 A US 28101799A US 6671808 B1 US6671808 B1 US 6671808B1
Authority
US
United States
Prior art keywords
pin
processor
housing
housing member
personal key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
US09/281,017
Inventor
Shawn D. Abbott
Bahram Afghani
Allan D. Anderson
Patrick N. Godding
Maarten G. Punt
Mehdi Sotoodeh
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Thales DIS CPL USA Inc
Original Assignee
Rainbow Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Rainbow Technologies Inc filed Critical Rainbow Technologies Inc
Priority to US09/281,017 priority Critical patent/US6671808B1/en
Assigned to RAINBOW TECHNOLOGIES, INC. reassignment RAINBOW TECHNOLOGIES, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: AFGHANI, BAHRAM, ANDERSON, ALLAN D., GODDING, PATRICK N., PUNT, MAARTEN G., SOTOODEH, MEHDI, ABBOTT, SHAWN D.
Priority to US09/449,159 priority patent/US7272723B1/en
Priority to JP2000594004A priority patent/JP2002535746A/en
Priority to PCT/US2000/000711 priority patent/WO2000042491A1/en
Priority to AU26082/00A priority patent/AU2608200A/en
Priority to EP00904302A priority patent/EP1141806A1/en
Priority to US09/764,769 priority patent/US7111324B2/en
Priority to US09/899,472 priority patent/US7269844B2/en
Priority to US10/177,012 priority patent/US6848045B2/en
Publication of US6671808B1 publication Critical patent/US6671808B1/en
Application granted granted Critical
Assigned to SAFENET, INC. reassignment SAFENET, INC. MERGER (SEE DOCUMENT FOR DETAILS). Assignors: RAINBOW TECHNOLOGIES, INC
Assigned to DEUTSCHE BANK TRUST COMPANY AMERICAS, AS COLLATERAL AGENT reassignment DEUTSCHE BANK TRUST COMPANY AMERICAS, AS COLLATERAL AGENT FIRST LIEN PATENT SECURITY AGREEMENT Assignors: SAFENET, INC.
Assigned to DEUTSCHE BANK TRUST COMPANY AMERICAS, AS COLLATERAL AGENT reassignment DEUTSCHE BANK TRUST COMPANY AMERICAS, AS COLLATERAL AGENT SECOND LIEN PATENT SECURITY AGREEMENT Assignors: SAFENET, INC.
Priority to JP2011139594A priority patent/JP5014504B2/en
Assigned to SAFENET, INC. reassignment SAFENET, INC. SECOND LIEN PATENT SECURITY AGREEMENT RELEASE Assignors: DEUTSCHE BANK TRUST COMPANY AMERICAS, AS COLLATERAL AGENT
Assigned to SAFENET, INC. reassignment SAFENET, INC. FIRST LIEN PATENT SECURITY AGREEMENT RELEASE Assignors: DEUTSCHE BANK TRUST COMPANY AMERICAS, AS COLLATERAL AGENT
Assigned to BANK OF AMERICA, N.A., AS COLLATERAL AGENT reassignment BANK OF AMERICA, N.A., AS COLLATERAL AGENT FIRST LIEN PATENT SECURITY AGREEMENT Assignors: SAFENET, INC.
Assigned to BANK OF AMERICA, N.A. AS COLLATERAL AGENT reassignment BANK OF AMERICA, N.A. AS COLLATERAL AGENT SECOND LIEN PATENT SECURITY AGREEMENT Assignors: SAFENET, INC.
Assigned to SAFENET, INC. reassignment SAFENET, INC. RELEASE OF SECURITY INTEREST IN PATENTS (SECOND LIEN) Assignors: BANK OF AMERICA, N.A.
Assigned to SAFENET, INC. reassignment SAFENET, INC. RELEASE OF SECURITY INTEREST IN PATENTS (FIRST LIEN) Assignors: BANK OF AMERICA, N.A.
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/0772Physical layout of the record carrier
    • G06K19/07732Physical layout of the record carrier the record carrier having a housing or construction similar to well-known portable memory devices, such as SD cards, USB or memory sticks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • HELECTRICITY
    • H05ELECTRIC TECHNIQUES NOT OTHERWISE PROVIDED FOR
    • H05KPRINTED CIRCUITS; CASINGS OR CONSTRUCTIONAL DETAILS OF ELECTRIC APPARATUS; MANUFACTURE OF ASSEMBLAGES OF ELECTRICAL COMPONENTS
    • H05K1/00Printed circuits
    • H05K1/02Details
    • H05K1/11Printed elements for providing electric connections to or between printed circuits
    • H05K1/117Pads along the edge of rigid circuit boards, e.g. for pluggable connectors

Definitions

  • the present invention relates to computer peripherals, and in particular to a personal key providing integrated password and digital certificate management, software security, and personal identification capability in a single compact package.
  • One solution uses an external device known as a hardware key, or “dongle” coupled to an input/output (I/O) port of the host computer.
  • I/O input/output
  • e-mail While it reflects a tremendous advance over telephones and facsimile machines, e-mail also has its problems. One of these problems involves security. Telephone lines are relatively secure and a legally sanctioned way to engage in the private transmission of information, however, e-mails are generally sent over the Internet with no security whatsoever. Persons transmitting electronic messages must be assured that their messages are not opened or disclosed to unauthorized persons. Further, the addressee of the electronic message should be certain of the identity of the sender and that the message was not tampered with at some point during transmission.
  • Simple encryption is the most common method of securing data.
  • secret key encryption such as DES (Data Encryption Standard)
  • public key encryption methods that use both a public and a private key are implemented.
  • Public and private key encryption methods allow users to send Internet and e-mail messages without concern that the message will be read by unauthorized persons or that its contents will be tampered with.
  • key cryptographic methods do not protect the receiver of the message, because they do not allow the recipient to authenticate the validity of the public key or to validate the identity of the sender of the electronic message.
  • a digital certificate is a signed document attesting to the identity and public key of the person signing the message.
  • Digital certificates allow the recipient to validate the authenticity of a public key.
  • the typical user may use e-mail to communicate with hundreds of persons, and may use any one of several computers to do so. Hence, a means for managing a number of digital certificates across several computer platforms is needed.
  • Cookies comprise data and programs that keep track of a user's patterns and preferences that can be downloaded from the Internet server for storage on the user's computer.
  • cookies typically contain a range of addresses. When the browser encounters those addresses again, the cookies associated with the addresses are provided to the Internet server. For example, if a user's password were stored as a cookie, the use of the cookie would allow the user to request services or goods without requiring that the user enter the password again when accessing that service for the second and subsequent time.
  • cookies can also have their dark side. Accordingly, many users object to storage of cookies on their computer's hard drive.
  • Internet browser software allows the user to select an option so that they are notified before cookies are stored or used. The trouble with this solution is that this usually results in an excessive number of messages prompting the user to accept cookies.
  • a better solution than this all-or-nothing approach would be to allow the storage and/or use of cookies, but to isolate and control that storage and use to comply with user-specified criteria.
  • the present invention satisfies all of these needs with a personal key in a form factor that is compliant with a commonly available I/O interface such as the Universal Serial Bus (USB).
  • the personal key includes a processor and a memory which implement software protection schemes to prevent copying and unauthorized use.
  • the personal key provides for the storage and management of digital certificates, allowing the user to store all of his digital certificates in one media that is portable from platform to platform.
  • the personal key provides for the generation, storage, and management of many passwords, providing additional security and relieving the user from the task of remembering multiple passwords.
  • the personal key provides a means to store cookies and other Java-implemented software programs, allowing the user to accept cookies in a removable and secure form-factor. These features are especially useful when the present invention is used in a virtual private network (VPN).
  • VPN virtual private network
  • the personal key is capable of storing virtually all of the user's sensitive information, it is important that the personal key be as secure as possible.
  • the personal key also comprises a biometric sensor disposed to measure biometrics such as fingerprint data.
  • the biometric sensor measures characteristics of the person holding the key (such as fingerprints) to confirm that the person possessing the key is the actual owner of the key.
  • the personal key Since the personal key represents a single, secure repository for a great deal of the data the user will need to use and interact with a variety of computer platforms, it is also important that the personal key be able to interface (i.e., transmit and receive data) with a large variety of computers and computer peripherals.
  • an electromagnetic wave transception device such as an infrared (IR) transceiver. This transceiver allows the personal key to exchange information with a wide variety of computers and peripherals without physical coupling.
  • IR infrared
  • the personal key comprises at least one circuit board, having a processor and a memory communicatively coupled thereto, at least one circuit connection surface, providing electrical communication with the processor, at least one conductive pin for providing communication between the circuit connecting surface and a host processing device, wherein the conductive pin is releasably coupleable to the circuit connection surface and comprises a pin securing portion, and a housing having a pin interfacing portion mateable with the pin securing portion for securing the pin member along a longitudinal axis of the conductive pin.
  • FIG. 1 is a block diagram showing an exemplary hardware environment for practicing the present invention
  • FIGS. 2A-2C are diagrams presenting illustrations of one embodiment of the personal key
  • FIGS. 3A and 3D are diagrams showing one embodiment of a conductive pin of the present invention.
  • FIG. 4 is a block diagram illustrating selected modules of the present invention.
  • FIG. 5 is a flow chart showing illustrative process steps used to assemble the personal key.
  • FIGS. 6A-6K are diagrams showing the assembly of the personal key.
  • FIG. 1 illustrates an exemplary computer system 100 that could be used to implement the present invention.
  • the computer 102 comprises a processor 104 and a memory, such as random access memory (RAM) 106 .
  • the computer 102 is operatively coupled to a display 122 , which presents images such as windows to the user on a graphical user interface 11 8 B.
  • the computer 102 may be coupled to other devices, such as a keyboard 114 , a mouse device 116 , a printer, etc.
  • keyboard 114 a keyboard 114
  • a mouse device 116 a printer, etc.
  • the computer 102 operates under control of an operating system 108 stored in the memory 106 , and interfaces with the user to accept inputs and commands and to present results through a graphical user interface (GUI) module 118 A.
  • GUI graphical user interface
  • the instructions performing the GUI functions can be resident or distributed in the operating system 108 , the computer program 110 , or implemented with special purpose memory and processors.
  • the computer 102 also implements a compiler 112 which allows an application program 110 written in a programming language such as COBOL, C++, FORTRAN, or other language to be translated into processor 104 readable code.
  • the application 110 accesses and manipulates data stored in the memory 106 of the computer 102 using the relationships and logic that are generated using the compiler 112 .
  • the computer 102 also comprises an input/output (I/O) port 130 for a personal key 200 .
  • the I/O port is a USB-compliant port.
  • instructions implementing the operating system 108 , the computer program 110 , and the compiler 112 are tangibly embodied in a computer-readable medium, e.g., data storage device 120 , which could include one or more fixed or removable data storage devices, such as a zip drive, floppy disc drive 124 , hard drive, CD-ROM drive, tape drive, etc.
  • the operating system 108 and the computer program 110 are comprised of instructions which, when read and executed by the computer 102 , causes the computer 102 to perform the steps necessary to implement and/or use the present invention.
  • Computer program 110 and/or operating instructions may also be tangibly embodied in memory 106 and/or data communications devices, thereby making a computer program product or article of manufacture according to the invention.
  • the terms “article of manufacture” and “computer program product” as used herein are intended to encompass a computer program accessible from any computer readable device or media.
  • FIGS. 2A-2C are diagrams presenting illustrations of one embodiment of the personal key 200 .
  • the personal key 200 comprises a first housing member 202 and a second housing member 204 .
  • the first housing member 202 is sized and shaped so as to accept a circuit board 206 therein.
  • the first housing member 202 comprises a plurality of bosses 224 , which, when inserted into each respective hole 240 in the second housing member 204 , secures the first housing member 202 to the second housing member 204 .
  • the first housing member 202 and the second housing member 204 also each comprise an aperture 228 , which allows the personal key 200 to be affixed to a key chain.
  • the circuit board 206 is held in position by a plurality of circuit board supports 208 .
  • the circuit board 206 comprises a substantially flat circuit connection surface 210 on the periphery of the circuit board 206 for communicative coupling with the host processing device or computer 120 via conductive pins, as described further herein.
  • Circuit connection surface 210 allows communication with a processor 212 mounted on the circuit board 206 .
  • the processor 212 comprises memory and instructions for performing the operations required to implement the functionality of the personal key 200 as disclosed herein.
  • the processor is communicatively coupled with a memory 214 on the circuit board to store and retrieve data as required by processor 212 instructions.
  • the circuit board also comprises a light emitting device 216 such as a light emitting diode (LED) which provides the user of the personal key 200 a visual indication of the activities being performed by the personal key 200 . This is accomplished, for example, by emitting light according to a signal passing from the host computer 102 to the personal key 200 .
  • the light emitting device could also comprise a liquid crystal display or other device providing a visual indication of the functions being performed in the personal key or data passing to or from the personal key 200 .
  • the energy from the light emitting device 246 is presented to the user in one of two ways.
  • the light emitting device 244 is disposed through a light emitting device orifice 244 in the second housing member 204 .
  • the personal key 200 can be sealed with the addition of a small amount of epoxy or other suitable material placed in the light emitting device orifice 244 after assembly.
  • the light emitting device 246 does not extend beyond the interior of the housing 202 , 204 , and remains internal to the personal key 200 .
  • at least a portion of the first housing 202 or the second housing 204 is at least partially translucent to the energy being emitted by the light emitting device 246 at the bandwidths of interest.
  • the second housing 204 can be selected of a material that is translucent at visual wavelengths.
  • the present invention can also advantageously embody two or more light emitting devices, or devices emitting energy in other wavelengths.
  • the foregoing can be implemented with a three color LED (red, yellow and green), or three one-color LEDs to transfer personal key 200 information to the user.
  • an aural transducer such as a miniaturized loudspeaker or piezoelectric transducer.
  • aural information would be particularly beneficial to users with limited or no vision.
  • the aural transducer can be used to indicate that the personal key 200 has been inserted properly into the host computer 120 I/O port 130 .
  • An aural transducer may also be used to provide alert information to the user. This is particularly useful in situations where the user is not expecting any input or information from the key. For example, if the personal key 200 or related device is engaged in lengthy computations, the aural transducer can indicate when the process is complete. Also, the aural transducer can indicate when there has been an internal fault, or when there has been an attempt to compromise the security of the key with infected or otherwise harmful software instructions.
  • a device such as a paging transceiver can be incorporated into the personal key to allow the user to be summoned or contacted remotely.
  • the personal key 200 may be used to store programs and instructions such as the user's calendar.
  • the personal key 200 can be used to remind the user of events on the calendar, especially in conjunction with the LCD display discussed above.
  • the aural transducer can be operated at a wide variety of frequencies, including minimally audible vibrational frequencies. This design is particularly beneficial, since the personal key is small enough to be placed on the user's key ring, where it will be in pocket or purse for lengthy periods of time where it cannot be seen or easily heard.
  • the portability and utility of the personal key has many advantages, it also has one important disadvantage. It can be lost or stolen. This is especially troublesome because the personal key 200 represents a secure repository for so much of the user's private data. For these reasons, the ultimate security of the information contained in the personal key 200 (but not necessarily the personal key 200 itself) is highly important.
  • the personal key 200 identifies the possessor to the outside world through the host computer 102 , but there is no guarantee that the person in possession of the personal key 200 is the actual owner, because the personal key may have been lost or stolen. Security can be increased with the use of personal passwords and the like, but this solution is not ideal.
  • the use of a single password raises the very real possibility that the password may have been compromised (after all, the thief may know the user, and hence, the user's password).
  • the use of multiple passwords is no solution because one of the reasons for using the personal key 200 is to relieve the user of the need to remember a number of passwords.
  • Another problem with passwords is that hacking methods can be employed to circumvent the password protection or to discover the password itself. This is especially problematic in context of a personal key 200 which must depend on data entered in a host computer 120 peripheral such as the keyboard 114 and transmitted via the input/output port 130 , rendering the personal key 200 vulnerable to hacking.
  • a biometric sensing device 250 is mounted on the housing 202 , 204 to collect biometric data from the user when the user is holding the personal key 200 .
  • the biometric sensing device 250 comprises a fingerprint sensor, which is capable of reading the user's fingerprints.
  • the biometric sensor 250 may also include built-in processing to reduce the biometric data to data suitable for use by the processor 212 . If necessary for the collection of biometric data, the light emitting device 216 can be placed proximate to the biometric sensor to provide an active data measurement using light or heat.
  • the biometric sensor 250 is nominally placed where it can best measure the biometric data of interest.
  • the biometric sensor 250 is sized and disposed to collect data from the user's thumbprint when the user grips the personal key 200 to insert it into the host computer 120 I/O port 130 .
  • the housing 202 , 204 can be designed to cradle the user's thumb in a particular place.
  • the housing 202 , 204 may be designed to mask the presence of the biometric sensor 250 entirely.
  • the biometric sensor 250 can be advantageously placed in a position where it can be expected to collect known data of a predictable type, at a known time (for example, obtaining a thumbprint when the personal key 200 is plugged into the host computer I/O port 130 ).
  • the personal key 200 accepts data from the biometric sensor 250 to verify the identity of the person holding the key with no passwords to remember or compromise, or any other input.
  • the biometric sensor 250 provides a personal key 200 with a heightened level of security which is greater than that which can be obtained with a biometric sensor or passwords alone. If necessary, the personal key 200 can be configured to recognize the host computer 120 it is plugged into, and using data thus obtained, further increase the security of the key.
  • the biometric sensor can also be used to increase the security of the personal key in other ways as well.
  • the biometric sensor can be used to measure the fingerprint of the thief. This data can be stored and retained until such time as the thief attempts to use the personal key to make a purchase, for example on the Internet.
  • the personal key 200 can be programmed to contact (with or without visibility to the thief) a particular entity (such as an Internet site), where the fingerprint information (and any other relevant information) can be transferred to the appropriate authority.
  • the personal key 200 may also perform this dial up and report function if a number of incorrect passwords have been supplied.
  • the personal key 200 also comprises a data transceiver 252 .
  • the data transceiver is communicatively coupled to the processor 212 , and allows the personal key 200 to transmit and receive data via the transmission and reception of electromagnetic waves.
  • the data transceiver 252 comprises an infrared (IR) transceiver that can communicate with a number of commercially available peripherals with similar capability. This feature is particularly useful, because it provides the personal key 200 another means for communicating with external peripherals and devices, even when the personal key 200 is already coupled to the I/O port 130 of the host computer 102 .
  • IR infrared
  • the present invention embodies a unique housing and pin design in which the connector is an integral part of housing members 202 , 204 formed of polybutylene terephthalate (PBT).
  • PBT polybutylene terephthalate
  • first housing member 202 and the second housing member 204 form a pin interfacing portion 218 which acts cooperatively with pins 302 to secure the pins in place, and yet allow the pins 302 to be easily assembled when the first housing member 202 and the second housing member 204 are not assembled together.
  • the pin interfacing portion 218 comprises a first pin interfacing portion 232 disposed on the first housing member 202 and a second pin interfacing portion 242 disposed on the second housing member 204 .
  • the first pin interfacing portion 232 includes one or more pin restraining members 220 , each of which has a pin restraining member notched portion 222 .
  • the pin restraining member notched portion 222 mates or otherwise cooperatively interacts with the pin tab portion 308 on each pin 302 to hold or restrain the pin 302 from motion along the longitudinal (x) direction.
  • the pin restraining member notched portion 222 permits motion perpendicular to the longitudinal direction, thus permitting the pins to be installed in the housing 202 , 204 during assembly and removed during disassembly.
  • FIGS. 3A-3C are diagrams illustrating one embodiment of the pins 302 of the present invention.
  • the pin 302 comprises a clip portion 306 for coupling with the connection surfaces 210 on the circuit board 206 .
  • the clip portion 306 slides over the connection surfaces 210 , where the pin jaw tabs 314 assist in making an electrical connection.
  • the pin 302 also comprises a pin securing portion 304 having a pin tab portion 308 and a pin notch portion 310 .
  • the pin tab portion 308 mates with the pin restraining member notched portion 222 to inhibit motion along the x-axis of the pin 302 , while permitting the pin to be inserted and removed from the first housing member 202 when the first housing portion 202 and the second housing member 203 are separated.
  • the pin notch portion 310 is mateable with the second pin interfacing portion 242 when the first housing member 202 and the second housing member 204 are assembled.
  • the USB interface requires four (4) pins 302 , and that the pins 302 near the outer periphery of the personal key 200 be longer than that of the inner two pins.
  • this assures that the power and ground pins 302 are connected before the pins that pass serial data are connected.
  • pins 302 of different lengths can be selected and used in the personal key 200 .
  • pins 302 of the same length can be used as well. This is implemented by disposing the inner pin restraining member notched portions 222 (those used with the inner pins) in a location further inboard the personal key 200 . Similarly, the second pin interfacing portion 242 on the second housing member 204 can be altered to add an offset portion 242 B which is disposed inboard from the nominal portion 242 A to account for the displacement of the pin notch portion 310 .
  • the shank of the pins 316 can have a flat cross section, or may be formed to substantially match the shape of first pin guides 226 A and 226 B and the second pin guides 246 . This increases the sealing integrity of the personal key 200 , and prevents damage to the pins 302 when the personal key 200 is inserted into the input/output port 130 .
  • the personal key also comprises a pin seal surface 230 , which prevents foreign material from entering the personal key when the first housing member 202 and the second housing member 204 are placed together. If necessary, the entire personal key 200 can be sealed by placing a sealant material such as rubber or plastic material along the periphery of the first housing member 202 and the second housing member 204 , before assembly.
  • the pin seal surface 230 allows this seal to extend around the pins 230 as well.
  • FIG. 4 is a block diagram illustrating selected modules of the present invention.
  • the personal key 200 communicates with the host computer through the input/output port 130 of the host computer and a matching input/output (I/O) port 402 on the personal key 200 .
  • Signals received at the personal key I/O port 402 are passed to and from the processor 212 by a driver/buffer 404 .
  • the processor 212 is communicatively coupled to a memory 214 , which may store data and instructions to implement the above-described features of the invention.
  • the processor may also include some internal memory for performing some of these functions.
  • a biometric sensor 250 is also communicatively coupled to the processor 212 .
  • the biometric sensor 250 provides data to the processor 212 and receives commands from the processor 212 , as described earlier in this disclosure.
  • the processor is also optionally communicatively coupled to one or more light emitting devices 216 or other visual display device to provide a visual indication of the activities or status of the personal key 200 .
  • the processor 212 may also be communicatively coupled with an aural device 406 to provide a vibrational or audio data to the user of the status or activities of the personal key 200 .
  • the personal key 200 optionally comprises a data transceiver 252 , such as an infrared (IR) transceiver. This allows the personal key 200 to communicate with other devices and peripherals, without resorting to the personal key I/O port 402 .
  • the data transceiver 252 is coupled to the processor via the driver 404 .
  • the design of the pins 302 with integrated tab and notch portions matingly matching with the pin interfacing portion 218 of the first housing member 202 and the second housing member 204 , provide a secure means for retaining the pins 302 in place, yet allow the pins to be easily assembled into the housing and communicatively coupled with the circuit board connecting surface.
  • pins 302 are quickly and easily replaced (they are subject to damage from being inserted into the host computer I/O port numerous times, and from being carried in the pocket with potentially harmful debris and other objects). Since a personal key can become the central repository for a digital certificate, web-site favorites, and passwords and the line, it is beneficial to be able to quickly and easily replace a defective or bent pin 302 without replacing or otherwise modifying the circuit board or any of the components on it. De-soldering circuit board 206 connections, for example, risks damage to the processor and other circuit board components.
  • FIG. 5 is a flow chart illustrating exemplary process steps used to assemble the personal key 200 described above.
  • the discussion of the operations depicted in FIG. 5 will be presented in conjunction with the illustrations of FIGS. 6A-6K.
  • the design of the pins 302 with integrated tab and notch portions matingly matching with the pin interfacing portion 218 of the first housing member 202 and the second housing member 204 provide a secure means for retaining the pins 302 in place, yet allow the pins to be easily assembled into the housing and communicatively coupled with the circuit board connecting surface.
  • the pin design 302 also permits easy disassembly should it be required.
  • the process begins by installing at least one pin 302 in a first housing member 202 having a plurality of pin restraining members 220 .
  • This is depicted in block 502 of FIG. 5 and in FIGS. 6A and 6B.
  • the pin tab portion 308 mates with the pin restraining member notched portion 222 to prevent motion of the pin 302 in the longitudinal axis, but permits the pin 302 to be placed into position.
  • This step is repeated for every pin 302 to be included in the personal key 200 .
  • four (4) pins 302 are used.
  • the circuit board 206 is inserted into the first housing 202 such that the circuit connection surface 210 slidingly mates with the pin clip portion 306 . This is depicted in block 504 of FIG. 5 and in FIGS. 6C-6E.
  • the circuit board 206 is then positioned so that it rests on the circuit board supports 208 provided in the first housing portion 202 .
  • sealing material such as a gasket or other sealant material can be placed about the periphery of the first housing member 202 and/or the second housing member 204 .
  • the second housing member 204 is mated with the first housing member 202 . This is shown in block 506 of FIG. 5 and in FIGS. 6F and 6G.
  • the first housing member 202 is mated with the second housing member 204 such that bosses 224 insert into holes 240 in the second housing member 204 .
  • the first housing member 202 and the second housing member 204 are pressed together, resulting in the personal key 200 as depicted in FIG. 6 G.
  • a metallic shell 602 is placed around the portion of the personal key 200 having the pins 302 , and snapped into place as shown in FIG. 6 H.
  • the metallic shell 602 comprises clip portions 604 that cooperatively mate with depressions 606 in the second housing member 204 and/or the first housing member 206 to hold it in place.
  • the LED orifice 244 can then be filled with an at least partially transparent epoxy such as DP 270 until level with the housing top surface, as shown in FIG. 6 I. This seals the personal key 200 from the entry of foreign materials through the LED orifice 244 , and prevents the transmission of electrical discharge to the circuit board 206 and the components in connection therewith.
  • This step is not required for embodiments of the personal key 200 wherein the personal key 200 first housing member 202 and/or second housing member 204 is comprised of translucent material, and where the light emitting device 216 remains disposed inside the personal key 200 .
  • the completed personal key 200 is shown in FIGS. 6J and 6K.
  • the present invention describes a method, apparatus, and article of manufacture for a personal key.
  • the personal key comprises at least one circuit board, having a processor and a memory communicatively coupled thereto, at least one circuit connection surface, providing electrical communication with the processor, at least one conductive pin for providing communication between the circuit connecting surface and a host processing device, wherein the conductive pin is releasably coupleable to the circuit connection surface and comprises a pin securing portion, and a housing having a pin interfacing portion mateable with the pin securing portion for securing the pin member along a longitudinal axis of the conductive pin.
  • the present invention also comprises a method for producing the low cost personal key.
  • the method comprises the steps of installing at least one connecting pin in a first housing member having at least one pin restraining member, the connecting pin having a clip portion and a tab portion mating with a pin restraining member notch in the pin restraining member, inserting a circuit connection surface disposed on a circuit board having a processor and a memory communicatively coupled with the processor in the clip portion, and mating a second housing member with the first housing member.
  • the present invention also comprises an article of manufacture created by performing the method steps described above.

Abstract

A method, apparatus, article of manufacture, and a memory structure for a USB-compliant personal key has been described. The personal key includes an integrated connector design that is simple and easy to manufacture, and allows broken or defective connecting pins to be easily replaced. In the several embodiments disclosed, the personal key also comprises a biometric sensor for authenticating the identity of the user, and visual and aural sensors for providing information to the user.

Description

CROSS-REFERENCE TO RELATED APPLICATIONS
This application claims benefit of U.S. Provisional Patent Application No. 60/166,006, filed Jan. 15, 1999 by Shawn D. Abbott, Bahram Afghani, Allan D. Anderson, Patrick N. Godding, Maarten G. Punt, and Mehdi Sotoodeh, and entitled “USB-Compliant Personal Key,” which application is hereby incorporated by reference herein.
BACKGROUND OF THE INVENTION
1. Field of the Invention
The present invention relates to computer peripherals, and in particular to a personal key providing integrated password and digital certificate management, software security, and personal identification capability in a single compact package.
2. Description of the Related Art
In the last decade, the use of personal computers in both the home and in the office have become widespread. These computers provide a high level of functionality to many people at a moderate price, substantially surpassing the performance of the large mainframe computers of only a few decades ago. The trend is further evidenced by the increasing popularity of laptop and notebook computers, which provide high-performance computing power on a mobile basis.
The widespread availability of personal computers has had a profound impact on interpersonal communications as well. Only a decade ago, telephones or fax machines offered virtually the only media for rapid business communications. Today, a growing number of businesses and individuals communicate via electronic mail (e-mail). Personal computers have also been instrumental in the emergence of the Internet and its growing use as a medium of commerce.
While certainly beneficial, the growing use of computers in personal communications, commerce, and business has also given rise to a number of unique challenges.
First, the growing use of computers has resulted in extensive unauthorized use and copying of computer software, costing software developers substantial revenue. Although unauthorized copying or use of software is a violation of the law, the widespread availability of pirated software and enforcement difficulties have limited the effectiveness of this means of preventing software piracy.
Software developers and computer designers alike have sought technical solutions to attack the problem of software piracy. One solution uses an external device known as a hardware key, or “dongle” coupled to an input/output (I/O) port of the host computer.
While the use of such hardware keys is an effective way to reduce software piracy, to date, their use has been substantially limited to high value software products. Hardware keys have not been widely applied to popular software packages, in part, because the hardware keys are too expensive, and in part, because there is a reluctance on the part of the application program user to bother with a hardware key whenever use of the protected program is desired.
While it reflects a tremendous advance over telephones and facsimile machines, e-mail also has its problems. One of these problems involves security. Telephone lines are relatively secure and a legally sanctioned way to engage in the private transmission of information, however, e-mails are generally sent over the Internet with no security whatsoever. Persons transmitting electronic messages must be assured that their messages are not opened or disclosed to unauthorized persons. Further, the addressee of the electronic message should be certain of the identity of the sender and that the message was not tampered with at some point during transmission.
Although the packet-switching nature of Internet communications helps to minimize the risk of intercepted communications, it would not be difficult for a determined interloper to obtain access to an unprotected e-mail message.
Many methods have been developed to secure the integrity of electronic messages during transmission. Simple encryption is the most common method of securing data. Both secret key encryption such as DES (Data Encryption Standard) and public key encryption methods that use both a public and a private key are implemented. Public and private key encryption methods allow users to send Internet and e-mail messages without concern that the message will be read by unauthorized persons or that its contents will be tampered with. However, key cryptographic methods do not protect the receiver of the message, because they do not allow the recipient to authenticate the validity of the public key or to validate the identity of the sender of the electronic message.
The use of digital certificates presents one solution to this problem. A digital certificate is a signed document attesting to the identity and public key of the person signing the message. Digital certificates allow the recipient to validate the authenticity of a public key. However, the typical user may use e-mail to communicate with hundreds of persons, and may use any one of several computers to do so. Hence, a means for managing a number of digital certificates across several computer platforms is needed.
Internet commerce raises other challenges. Users seeking to purchase goods or services using the Internet must be assured that their credit card numbers and the like are safe from compromise. At the same time, vendors must be assured that services and goods are delivered only to those who have paid for them. In many cases, these goals are accomplished with the use of passwords. However, as Internet commerce becomes more commonplace, customers are finding themselves in a position where they must either decide to use a small number of passwords for all transactions, or face the daunting task of remembering multiple passwords. Using a small number of passwords for all transactions inherently compromises security, since the disclosure of any of the passwords may lead to a disclosure of the others. Even the use of a large number of passwords can lead to compromised security. Because customers commonly forget their password, many Internet vendors provide an option whereby the user can be reminded of their password by providing other personal information such as their birthplace, mother's maiden name, and/or social security number. This feature, while often necessary to promote Internet commerce, severely compromises the password by relying on “secret” information that is in fact, publicly available.
Even in cases where the user is willing and able to keep track of a large number of passwords, the password security technique is often compromised by the fact that the user is inclined to select a password that is relatively easy to remember. It is indeed rare that a user selects a truly random password. What is needed is a means for generating and managing random passwords that can be stored and recalled for use on a wide variety of computer platforms.
Internet communications have also seen the increased use of “cookies.” Cookies comprise data and programs that keep track of a user's patterns and preferences that can be downloaded from the Internet server for storage on the user's computer. Typically, cookies contain a range of addresses. When the browser encounters those addresses again, the cookies associated with the addresses are provided to the Internet server. For example, if a user's password were stored as a cookie, the use of the cookie would allow the user to request services or goods without requiring that the user enter the password again when accessing that service for the second and subsequent time.
However beneficial, cookies can also have their dark side. Accordingly, many users object to storage of cookies on their computer's hard drive. In response to these concerns, Internet browser software allows the user to select an option so that they are notified before cookies are stored or used. The trouble with this solution is that this usually results in an excessive number of messages prompting the user to accept cookies. A better solution than this all-or-nothing approach would be to allow the storage and/or use of cookies, but to isolate and control that storage and use to comply with user-specified criteria.
SUMMARY OF THE INVENTION
The present invention satisfies all of these needs with a personal key in a form factor that is compliant with a commonly available I/O interface such as the Universal Serial Bus (USB). The personal key includes a processor and a memory which implement software protection schemes to prevent copying and unauthorized use. The personal key provides for the storage and management of digital certificates, allowing the user to store all of his digital certificates in one media that is portable from platform to platform. The personal key provides for the generation, storage, and management of many passwords, providing additional security and relieving the user from the task of remembering multiple passwords. The personal key provides a means to store cookies and other Java-implemented software programs, allowing the user to accept cookies in a removable and secure form-factor. These features are especially useful when the present invention is used in a virtual private network (VPN).
Because the personal key is capable of storing virtually all of the user's sensitive information, it is important that the personal key be as secure as possible. Hence, one embodiment of the personal key also comprises a biometric sensor disposed to measure biometrics such as fingerprint data. The biometric sensor measures characteristics of the person holding the key (such as fingerprints) to confirm that the person possessing the key is the actual owner of the key.
Since the personal key represents a single, secure repository for a great deal of the data the user will need to use and interact with a variety of computer platforms, it is also important that the personal key be able to interface (i.e., transmit and receive data) with a large variety of computers and computer peripherals. Hence, one embodiment of the personal key includes an electromagnetic wave transception device such as an infrared (IR) transceiver. This transceiver allows the personal key to exchange information with a wide variety of computers and peripherals without physical coupling.
The personal key comprises at least one circuit board, having a processor and a memory communicatively coupled thereto, at least one circuit connection surface, providing electrical communication with the processor, at least one conductive pin for providing communication between the circuit connecting surface and a host processing device, wherein the conductive pin is releasably coupleable to the circuit connection surface and comprises a pin securing portion, and a housing having a pin interfacing portion mateable with the pin securing portion for securing the pin member along a longitudinal axis of the conductive pin.
The present invention also comprises a method for producing the low cost personal key. The method comprises the steps of installing at least one connecting pin in a first housing member having at least one pin restraining member, the connecting pin having a clip portion and a tab portion mating with a pin restraining member notch in the pin restraining member, inserting a circuit connection surface disposed on a circuit board having a processor and a memory communicatively coupled with the processor in the clip portion, and mating a second housing member with the first housing member. The present invention also comprises an article of manufacture created by performing the method steps described above.
BRIEF DESCRIPTION OF THE DRAWINGS
Referring now to the drawings in which like reference numbers represent corresponding parts throughout:
FIG. 1 is a block diagram showing an exemplary hardware environment for practicing the present invention;
FIGS. 2A-2C are diagrams presenting illustrations of one embodiment of the personal key;
FIGS. 3A and 3D are diagrams showing one embodiment of a conductive pin of the present invention;
FIG. 4 is a block diagram illustrating selected modules of the present invention;
FIG. 5 is a flow chart showing illustrative process steps used to assemble the personal key; and
FIGS. 6A-6K are diagrams showing the assembly of the personal key.
DETAILED DESCRIPTION OF PREFERRED EMBODIMENTS
In the following description, reference is made to the accompanying drawings which form a part hereof, and which is shown, by way of illustration, several embodiments of the present invention. It is understood that other embodiments may be utilized and structural changes may be made without departing from the scope of the present invention.
Hardware Environment
FIG. 1 illustrates an exemplary computer system 100 that could be used to implement the present invention. The computer 102 comprises a processor 104 and a memory, such as random access memory (RAM) 106. The computer 102 is operatively coupled to a display 122, which presents images such as windows to the user on a graphical user interface 11 8B. The computer 102 may be coupled to other devices, such as a keyboard 114, a mouse device 116, a printer, etc. Of course, those skilled in the art will recognize that any combination of the above components, or any number of different components, peripherals, and other devices, may be used with the computer 102.
Generally, the computer 102 operates under control of an operating system 108 stored in the memory 106, and interfaces with the user to accept inputs and commands and to present results through a graphical user interface (GUI) module 118A. Although the GUI module 118A is depicted as a separate module, the instructions performing the GUI functions can be resident or distributed in the operating system 108, the computer program 110, or implemented with special purpose memory and processors. The computer 102 also implements a compiler 112 which allows an application program 110 written in a programming language such as COBOL, C++, FORTRAN, or other language to be translated into processor 104 readable code. After completion, the application 110 accesses and manipulates data stored in the memory 106 of the computer 102 using the relationships and logic that are generated using the compiler 112. The computer 102 also comprises an input/output (I/O) port 130 for a personal key 200. In one embodiment, the I/O port is a USB-compliant port.
In one embodiment, instructions implementing the operating system 108, the computer program 110, and the compiler 112 are tangibly embodied in a computer-readable medium, e.g., data storage device 120, which could include one or more fixed or removable data storage devices, such as a zip drive, floppy disc drive 124, hard drive, CD-ROM drive, tape drive, etc. Further, the operating system 108 and the computer program 110 are comprised of instructions which, when read and executed by the computer 102, causes the computer 102 to perform the steps necessary to implement and/or use the present invention. Computer program 110 and/or operating instructions may also be tangibly embodied in memory 106 and/or data communications devices, thereby making a computer program product or article of manufacture according to the invention. As such, the terms “article of manufacture” and “computer program product” as used herein are intended to encompass a computer program accessible from any computer readable device or media.
Those skilled in the art will recognize that many modifications may be made to this configuration without departing from the scope of the present invention. For example, those skilled in the art will recognize that any combination of the above components, or any number of different components, peripherals, and other devices, may be used with the present invention.
FIGS. 2A-2C are diagrams presenting illustrations of one embodiment of the personal key 200. The personal key 200 comprises a first housing member 202 and a second housing member 204. The first housing member 202 is sized and shaped so as to accept a circuit board 206 therein.
The first housing member 202 comprises a plurality of bosses 224, which, when inserted into each respective hole 240 in the second housing member 204, secures the first housing member 202 to the second housing member 204. The first housing member 202 and the second housing member 204 also each comprise an aperture 228, which allows the personal key 200 to be affixed to a key chain.
The circuit board 206 is held in position by a plurality of circuit board supports 208. The circuit board 206 comprises a substantially flat circuit connection surface 210 on the periphery of the circuit board 206 for communicative coupling with the host processing device or computer 120 via conductive pins, as described further herein. Circuit connection surface 210 allows communication with a processor 212 mounted on the circuit board 206. The processor 212 comprises memory and instructions for performing the operations required to implement the functionality of the personal key 200 as disclosed herein. The processor is communicatively coupled with a memory 214 on the circuit board to store and retrieve data as required by processor 212 instructions. In the illustrated embodiment, the circuit board also comprises a light emitting device 216 such as a light emitting diode (LED) which provides the user of the personal key 200 a visual indication of the activities being performed by the personal key 200. This is accomplished, for example, by emitting light according to a signal passing from the host computer 102 to the personal key 200. The light emitting device could also comprise a liquid crystal display or other device providing a visual indication of the functions being performed in the personal key or data passing to or from the personal key 200.
The energy from the light emitting device 246 is presented to the user in one of two ways. In the embodiment illustration ion FIGS. 2A-2C, the light emitting device 244 is disposed through a light emitting device orifice 244 in the second housing member 204. In this design, the personal key 200 can be sealed with the addition of a small amount of epoxy or other suitable material placed in the light emitting device orifice 244 after assembly.
In another embodiment, the light emitting device 246 does not extend beyond the interior of the housing 202, 204, and remains internal to the personal key 200. In this embodiment, at least a portion of the first housing 202 or the second housing 204 is at least partially translucent to the energy being emitted by the light emitting device 246 at the bandwidths of interest. For example, if the light emitting device 246 were a simple LED, the second housing 204 can be selected of a material that is translucent at visual wavelengths. One advantage of the foregoing embodiment is that the LED can be placed where it does not allow electromagnetic discharges and other undesirable energy to the circuit board 206 or any of the components disposed thereon. This is because no part of the LED, even the surface, is in contact with the user's hand at any time.
While the foregoing has been described with a single light emitting device 246, the present invention can also advantageously embody two or more light emitting devices, or devices emitting energy in other wavelengths. For example, the foregoing can be implemented with a three color LED (red, yellow and green), or three one-color LEDs to transfer personal key 200 information to the user.
In addition to or as an alternative to the foregoing, information regarding the operation of the personal key 200 is provided by an aural transducer such as a miniaturized loudspeaker or piezoelectric transducer. Such aural information would be particularly beneficial to users with limited or no vision. For example, the aural transducer can be used to indicate that the personal key 200 has been inserted properly into the host computer 120 I/O port 130.
An aural transducer may also be used to provide alert information to the user. This is particularly useful in situations where the user is not expecting any input or information from the key. For example, if the personal key 200 or related device is engaged in lengthy computations, the aural transducer can indicate when the process is complete. Also, the aural transducer can indicate when there has been an internal fault, or when there has been an attempt to compromise the security of the key with infected or otherwise harmful software instructions.
Further, it is envisioned that as the use of personal keys 200 will become widespread, it will be beneficial to incorporate the functions of other devices within the personal key. For example, a device such as a paging transceiver can be incorporated into the personal key to allow the user to be summoned or contacted remotely. Or, the personal key 200 may be used to store programs and instructions such as the user's calendar. In this application, the personal key 200 can be used to remind the user of events on the calendar, especially in conjunction with the LCD display discussed above. The aural transducer can be operated at a wide variety of frequencies, including minimally audible vibrational frequencies. This design is particularly beneficial, since the personal key is small enough to be placed on the user's key ring, where it will be in pocket or purse for lengthy periods of time where it cannot be seen or easily heard.
While the portability and utility of the personal key has many advantages, it also has one important disadvantage. It can be lost or stolen. This is especially troublesome because the personal key 200 represents a secure repository for so much of the user's private data. For these reasons, the ultimate security of the information contained in the personal key 200 (but not necessarily the personal key 200 itself) is highly important.
Ultimately, the personal key 200 identifies the possessor to the outside world through the host computer 102, but there is no guarantee that the person in possession of the personal key 200 is the actual owner, because the personal key may have been lost or stolen. Security can be increased with the use of personal passwords and the like, but this solution is not ideal. First, the use of a single password raises the very real possibility that the password may have been compromised (after all, the thief may know the user, and hence, the user's password). The use of multiple passwords is no solution because one of the reasons for using the personal key 200 is to relieve the user of the need to remember a number of passwords. Another problem with passwords is that hacking methods can be employed to circumvent the password protection or to discover the password itself. This is especially problematic in context of a personal key 200 which must depend on data entered in a host computer 120 peripheral such as the keyboard 114 and transmitted via the input/output port 130, rendering the personal key 200 vulnerable to hacking.
In one embodiment of the present invention, a biometric sensing device 250 is mounted on the housing 202, 204 to collect biometric data from the user when the user is holding the personal key 200. In one embodiment, the biometric sensing device 250 comprises a fingerprint sensor, which is capable of reading the user's fingerprints. The biometric sensor 250 may also include built-in processing to reduce the biometric data to data suitable for use by the processor 212. If necessary for the collection of biometric data, the light emitting device 216 can be placed proximate to the biometric sensor to provide an active data measurement using light or heat.
The biometric sensor 250 is nominally placed where it can best measure the biometric data of interest. In the illustrated embodiment, the biometric sensor 250 is sized and disposed to collect data from the user's thumbprint when the user grips the personal key 200 to insert it into the host computer 120 I/O port 130. To facilitate measurement of the holder's fingerprint, the housing 202, 204 can be designed to cradle the user's thumb in a particular place. Alternatively, to increase security, the housing 202, 204 may be designed to mask the presence of the biometric sensor 250 entirely.
The biometric sensor 250 can be advantageously placed in a position where it can be expected to collect known data of a predictable type, at a known time (for example, obtaining a thumbprint when the personal key 200 is plugged into the host computer I/O port 130). The personal key 200 accepts data from the biometric sensor 250 to verify the identity of the person holding the key with no passwords to remember or compromise, or any other input. Thus, the biometric sensor 250 provides a personal key 200 with a heightened level of security which is greater than that which can be obtained with a biometric sensor or passwords alone. If necessary, the personal key 200 can be configured to recognize the host computer 120 it is plugged into, and using data thus obtained, further increase the security of the key.
The biometric sensor can also be used to increase the security of the personal key in other ways as well. For example, the biometric sensor can be used to measure the fingerprint of the thief. This data can be stored and retained until such time as the thief attempts to use the personal key to make a purchase, for example on the Internet. At this time, the personal key 200 can be programmed to contact (with or without visibility to the thief) a particular entity (such as an Internet site), where the fingerprint information (and any other relevant information) can be transferred to the appropriate authority. The personal key 200 may also perform this dial up and report function if a number of incorrect passwords have been supplied.
In one embodiment of the present invention, the personal key 200 also comprises a data transceiver 252. The data transceiver is communicatively coupled to the processor 212, and allows the personal key 200 to transmit and receive data via the transmission and reception of electromagnetic waves. In one embodiment, the data transceiver 252 comprises an infrared (IR) transceiver that can communicate with a number of commercially available peripherals with similar capability. This feature is particularly useful, because it provides the personal key 200 another means for communicating with external peripherals and devices, even when the personal key 200 is already coupled to the I/O port 130 of the host computer 102.
As set forth more fully below, the present invention embodies a unique housing and pin design in which the connector is an integral part of housing members 202, 204 formed of polybutylene terephthalate (PBT). The result is high quality product at significant cost savings over traditional designs.
When mated together, the first housing member 202 and the second housing member 204 form a pin interfacing portion 218 which acts cooperatively with pins 302 to secure the pins in place, and yet allow the pins 302 to be easily assembled when the first housing member 202 and the second housing member 204 are not assembled together.
The pin interfacing portion 218 comprises a first pin interfacing portion 232 disposed on the first housing member 202 and a second pin interfacing portion 242 disposed on the second housing member 204. The first pin interfacing portion 232 includes one or more pin restraining members 220, each of which has a pin restraining member notched portion 222. The pin restraining member notched portion 222 mates or otherwise cooperatively interacts with the pin tab portion 308 on each pin 302 to hold or restrain the pin 302 from motion along the longitudinal (x) direction. At the same time, the pin restraining member notched portion 222 permits motion perpendicular to the longitudinal direction, thus permitting the pins to be installed in the housing 202, 204 during assembly and removed during disassembly.
FIGS. 3A-3C are diagrams illustrating one embodiment of the pins 302 of the present invention. The pin 302 comprises a clip portion 306 for coupling with the connection surfaces 210 on the circuit board 206. The clip portion 306 slides over the connection surfaces 210, where the pin jaw tabs 314 assist in making an electrical connection. The pin 302 also comprises a pin securing portion 304 having a pin tab portion 308 and a pin notch portion 310.
The pin tab portion 308 mates with the pin restraining member notched portion 222 to inhibit motion along the x-axis of the pin 302, while permitting the pin to be inserted and removed from the first housing member 202 when the first housing portion 202 and the second housing member 203 are separated. Similarly, the pin notch portion 310 is mateable with the second pin interfacing portion 242 when the first housing member 202 and the second housing member 204 are assembled. The mating of the pin notch portion 310 and the second pin interfacing portion 243, along with the mating between the pin tab portion 308 and the pin restraining member notched portion 222 releasably secures the pins 302 in place when the first housing member 202 and the second housing member 204 are assembled, while permitting removal of the pins 302 when the first housing member 204 and the second housing member 204 are disassembled.
Nominally, the USB interface requires four (4) pins 302, and that the pins 302 near the outer periphery of the personal key 200 be longer than that of the inner two pins. When the user inserts the personal key 200 into the input/output port 130, this assures that the power and ground pins 302 are connected before the pins that pass serial data are connected. To achieve this result, pins 302 of different lengths can be selected and used in the personal key 200.
Alternatively, pins 302 of the same length can be used as well. This is implemented by disposing the inner pin restraining member notched portions 222 (those used with the inner pins) in a location further inboard the personal key 200. Similarly, the second pin interfacing portion 242 on the second housing member 204 can be altered to add an offset portion 242B which is disposed inboard from the nominal portion 242A to account for the displacement of the pin notch portion 310.
The shank of the pins 316 can have a flat cross section, or may be formed to substantially match the shape of first pin guides 226A and 226B and the second pin guides 246. This increases the sealing integrity of the personal key 200, and prevents damage to the pins 302 when the personal key 200 is inserted into the input/output port 130.
The personal key also comprises a pin seal surface 230, which prevents foreign material from entering the personal key when the first housing member 202 and the second housing member 204 are placed together. If necessary, the entire personal key 200 can be sealed by placing a sealant material such as rubber or plastic material along the periphery of the first housing member 202 and the second housing member 204, before assembly. The pin seal surface 230 allows this seal to extend around the pins 230 as well.
FIG. 4 is a block diagram illustrating selected modules of the present invention. The personal key 200 communicates with the host computer through the input/output port 130 of the host computer and a matching input/output (I/O) port 402 on the personal key 200. Signals received at the personal key I/O port 402 are passed to and from the processor 212 by a driver/buffer 404. The processor 212 is communicatively coupled to a memory 214, which may store data and instructions to implement the above-described features of the invention. The processor may also include some internal memory for performing some of these functions.
In one embodiment, a biometric sensor 250 is also communicatively coupled to the processor 212. The biometric sensor 250 provides data to the processor 212 and receives commands from the processor 212, as described earlier in this disclosure.
The processor is also optionally communicatively coupled to one or more light emitting devices 216 or other visual display device to provide a visual indication of the activities or status of the personal key 200. The processor 212 may also be communicatively coupled with an aural device 406 to provide a vibrational or audio data to the user of the status or activities of the personal key 200.
As described above, the personal key 200 optionally comprises a data transceiver 252, such as an infrared (IR) transceiver. This allows the personal key 200 to communicate with other devices and peripherals, without resorting to the personal key I/O port 402. The data transceiver 252 is coupled to the processor via the driver 404.
One of the advantages of the design described in the foregoing disclosure is that the design of the pins 302, with integrated tab and notch portions matingly matching with the pin interfacing portion 218 of the first housing member 202 and the second housing member 204, provide a secure means for retaining the pins 302 in place, yet allow the pins to be easily assembled into the housing and communicatively coupled with the circuit board connecting surface.
Another advantage is that the foregoing design allows for the pins 302 to be quickly and easily replaced (they are subject to damage from being inserted into the host computer I/O port numerous times, and from being carried in the pocket with potentially harmful debris and other objects). Since a personal key can become the central repository for a digital certificate, web-site favorites, and passwords and the line, it is beneficial to be able to quickly and easily replace a defective or bent pin 302 without replacing or otherwise modifying the circuit board or any of the components on it. De-soldering circuit board 206 connections, for example, risks damage to the processor and other circuit board components.
FIG. 5 is a flow chart illustrating exemplary process steps used to assemble the personal key 200 described above. The discussion of the operations depicted in FIG. 5 will be presented in conjunction with the illustrations of FIGS. 6A-6K. The design of the pins 302, with integrated tab and notch portions matingly matching with the pin interfacing portion 218 of the first housing member 202 and the second housing member 204 provide a secure means for retaining the pins 302 in place, yet allow the pins to be easily assembled into the housing and communicatively coupled with the circuit board connecting surface. The pin design 302 also permits easy disassembly should it be required.
Referring first to FIG. 5, the process begins by installing at least one pin 302 in a first housing member 202 having a plurality of pin restraining members 220. This is depicted in block 502 of FIG. 5 and in FIGS. 6A and 6B. The pin tab portion 308 mates with the pin restraining member notched portion 222 to prevent motion of the pin 302 in the longitudinal axis, but permits the pin 302 to be placed into position. This step is repeated for every pin 302 to be included in the personal key 200. In the illustrated embodiment, four (4) pins 302 are used.
Next, the circuit board 206 is inserted into the first housing 202 such that the circuit connection surface 210 slidingly mates with the pin clip portion 306. This is depicted in block 504 of FIG. 5 and in FIGS. 6C-6E. The circuit board 206 is then positioned so that it rests on the circuit board supports 208 provided in the first housing portion 202. Optionally, at this point, sealing material such as a gasket or other sealant material can be placed about the periphery of the first housing member 202 and/or the second housing member 204.
Next, the second housing member 204 is mated with the first housing member 202. This is shown in block 506 of FIG. 5 and in FIGS. 6F and 6G. The first housing member 202 is mated with the second housing member 204 such that bosses 224 insert into holes 240 in the second housing member 204. Once this is accomplished, the first housing member 202 and the second housing member 204 are pressed together, resulting in the personal key 200 as depicted in FIG. 6G.
Then, a metallic shell 602 is placed around the portion of the personal key 200 having the pins 302, and snapped into place as shown in FIG. 6H. The metallic shell 602 comprises clip portions 604 that cooperatively mate with depressions 606 in the second housing member 204 and/or the first housing member 206 to hold it in place. If desired, the LED orifice 244 can then be filled with an at least partially transparent epoxy such as DP 270 until level with the housing top surface, as shown in FIG. 6I. This seals the personal key 200 from the entry of foreign materials through the LED orifice 244, and prevents the transmission of electrical discharge to the circuit board 206 and the components in connection therewith. This step is not required for embodiments of the personal key 200 wherein the personal key 200 first housing member 202 and/or second housing member 204 is comprised of translucent material, and where the light emitting device 216 remains disposed inside the personal key 200. The completed personal key 200 is shown in FIGS. 6J and 6K.
Conclusion
This concludes the description of the preferred embodiments of the present invention. In summary, the present invention describes a method, apparatus, and article of manufacture for a personal key.
The personal key comprises at least one circuit board, having a processor and a memory communicatively coupled thereto, at least one circuit connection surface, providing electrical communication with the processor, at least one conductive pin for providing communication between the circuit connecting surface and a host processing device, wherein the conductive pin is releasably coupleable to the circuit connection surface and comprises a pin securing portion, and a housing having a pin interfacing portion mateable with the pin securing portion for securing the pin member along a longitudinal axis of the conductive pin.
The present invention also comprises a method for producing the low cost personal key. The method comprises the steps of installing at least one connecting pin in a first housing member having at least one pin restraining member, the connecting pin having a clip portion and a tab portion mating with a pin restraining member notch in the pin restraining member, inserting a circuit connection surface disposed on a circuit board having a processor and a memory communicatively coupled with the processor in the clip portion, and mating a second housing member with the first housing member. The present invention also comprises an article of manufacture created by performing the method steps described above.
The foregoing description of the preferred embodiment of the invention has been presented for the purposes of illustration and description. It is not intended to be exhaustive or to limit the invention to the precise form disclosed. Many modifications and variations are possible in light of the above teaching. For example, while the foregoing personal key has been described as providing for electrical communication with the host communication, it is envisioned that such electrical communication includes the optical transfer of data such as is implemented by fiber optics and the like.
It is intended that the scope of the invention be limited not by this detailed description, but rather by the claims appended hereto. The above specification, examples and data provide a complete description of the manufacture and use of the composition of the invention. Since many embodiments of the invention can be made without departing from the spirit and scope of the invention, the invention resides in the claims hereinafter appended.

Claims (21)

What is claimed is:
1. A compact electronic key, releasably coupleable to a host processing device, comprising:
at least one circuit board, having a processor and a memory communicatively coupled to the processor;
at least one circuit connection surface providing electrical communication with the processor;
at least one conductive pin for providing electrical communication between the circuit connecting surface and the host processing device, wherein the conductive pin comprises a pin securing portion and is releasably coupleable to the circuit connection surface; and
a housing for substantially enclosing at least some of the circuit board, the housing comprising a pin interfacing portion mateable with the pin securing portion for securing the pin member along a longitudinal axis of the conductive pin.
2. The device of claim 1, wherein the conductive pin is slidingly coupleable to the circuit connection surfaces.
3. The device of claim 1, wherein the conductive pin member further comprises a clip portion for coupling with the circuit connection surfaces.
4. The device of claim 1, wherein the circuit connection surface is substantially planar and disposed proximate to the periphery of the circuit board.
5. The device of claim 1, wherein:
the pin interfacing portion comprises at least one pin restraining member having a pin restraining member notched portion;
the pin securing portion comprises a conductive pin tab portion; and
wherein the pin restraining member notched portion is mateable with a conductive pin tab portion to restrain the conductive pin from motion along the longitudinal axis.
6. The device of claim 5, wherein the pin restraining member notched portion permits conductive pin member motion along an axis substantially perpendicular to the longitudinal axis.
7. The device of claim 6, wherein the housing comprises a first housing member and a second housing member securable to the first housing member, wherein:
the pin securing portion further comprises a conductive pin notch portion;
the pin interfacing portion comprises a first pin interfacing portion disposed on the first housing member, the first pin interfacing portion including the pin restraining member, and
a second pin interfacing portion disposed on the second housing member, the second pin interfacing portion mateable with the conductive pin notch portion to restrain the conductive pin member from motion along the longitudinal axis of the conductive pin member.
8. The device of claim 1, wherein the housing is comprised of PBT plastic material.
9. The device of claim 1, wherein the processor is communicatively coupled to a light emitting device for emitting light according to at least one signal passing from the host processing device and the key.
10. The device of claim 9, wherein the light emitting device is physically coupled to the circuit board.
11. The device of claim 9, wherein the housing is comprised at least in part of a material of sufficient transparency to permit the emitted light to be visible external to the key.
12. The device of claim 1, further comprising a biometric sensor, communicatively coupled to the processor for providing biometric data to the processor.
13. The device of claim 12, wherein the biometric sensor is disposed so as to permit collection of biometric data from a user when the user holds the key.
14. The device of claim 13, wherein processor implements instructions for processing the biometric data to confirm the identity of the user.
15. The device of claim 1, further comprising a data transmitter communicatively coupled to the processor for transmitting data by emission of electromagnetic waves.
16. The device of claim 15, wherein the data transmit comprises an infrared device.
17. The device of claim 15, further comprising a data receiver communicatively coupled to the processor for receiving data transmitted via electromagnetic waves.
18. The device of claim 17, wherein the data receiver comprise an infrared device.
19. A compact electronic key, releasably coupleable to a host processing device, comprising:
at least one circuit board, having a processor and a memory communicatively coupled to the processor;
at least one circuit connection surface providing electrical communication with the processor;
at least one conductive pin member for providing electrical communication between the circuit connecting surface and the host processing device, wherein the conductive pin member comprises a pin securing portion and is releasably coupleable to the circuit connection surface; and
a housing for substantially enclosing at least some of the circuit board, the housing comprising a fist housing member and a second housing member, and a pin interfacing portion mateable with the pin securing portion to secure the conductive pin member in all axes when the first housing member is mated to the second housing member, but permitting the conductive pin member motion in an axis substantially perpendicular to a longitudinal axis of the conductive pin member when the first housing member is not mated to the second housing member.
20. A method of assembling a compact electronic key, comprising the steps of:
installing at least one connecting pin in a first housing member having at least one pin restraining member, the connecting pin having a clip portion and tab portion mating with a pin restraining member notch in the pin restraining member;
inserting a circuit connection surface disposed on a circuit board having a processor and a memory communicatively coupled to the processor in the clip portion; and
mating a second housing member with the first housing member.
21. A compact electronic key, assembled by performing the steps of:
installing at least one connecting pin in a first housing member having at least one pin restraining member, the connecting pin having a clip portion and tab portion mating with a pin restraining member notch in the pin restraining member;
inserting a circuit connection surface disposed on a circuit board having a processor and a memory communicatively coupled to the processor in the clip portion; and
mating a second housing member with the first housing member.
US09/281,017 1999-01-15 1999-03-30 USB-compliant personal key Expired - Lifetime US6671808B1 (en)

Priority Applications (10)

Application Number Priority Date Filing Date Title
US09/281,017 US6671808B1 (en) 1999-01-15 1999-03-30 USB-compliant personal key
US09/449,159 US7272723B1 (en) 1999-01-15 1999-11-24 USB-compliant personal key with integral input and output devices
JP2000594004A JP2002535746A (en) 1999-01-15 2000-01-12 USB compliant personal key with integrated input device and integrated output device
PCT/US2000/000711 WO2000042491A1 (en) 1999-01-15 2000-01-12 Usb-compliant personal key with integral input and output devices
AU26082/00A AU2608200A (en) 1999-01-15 2000-01-12 Usb-compliant personal key with integral input and output devices
EP00904302A EP1141806A1 (en) 1999-01-15 2000-01-12 Usb-compliant personal key with integral input and output devices
US09/764,769 US7111324B2 (en) 1999-01-15 2001-01-16 USB hub keypad
US09/899,472 US7269844B2 (en) 1999-01-15 2001-07-03 Secure IR communication between a keypad and a token
US10/177,012 US6848045B2 (en) 1999-01-15 2002-06-21 Integrated USB connector for personal token
JP2011139594A JP5014504B2 (en) 1999-01-15 2011-06-23 USB compliant personal key with integrated input device and integrated output device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11600699P 1999-01-15 1999-01-15
US09/281,017 US6671808B1 (en) 1999-01-15 1999-03-30 USB-compliant personal key

Related Child Applications (3)

Application Number Title Priority Date Filing Date
US09/449,159 Continuation-In-Part US7272723B1 (en) 1999-01-15 1999-11-24 USB-compliant personal key with integral input and output devices
US09/899,472 Continuation-In-Part US7269844B2 (en) 1999-01-15 2001-07-03 Secure IR communication between a keypad and a token
US10/177,012 Continuation-In-Part US6848045B2 (en) 1999-01-15 2002-06-21 Integrated USB connector for personal token

Publications (1)

Publication Number Publication Date
US6671808B1 true US6671808B1 (en) 2003-12-30

Family

ID=30002547

Family Applications (1)

Application Number Title Priority Date Filing Date
US09/281,017 Expired - Lifetime US6671808B1 (en) 1999-01-15 1999-03-30 USB-compliant personal key

Country Status (1)

Country Link
US (1) US6671808B1 (en)

Cited By (157)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010029581A1 (en) * 2000-04-06 2001-10-11 Knauft Christopher L. System and method for controlling and enforcing access rights to encrypted media
US20020038598A1 (en) * 2000-10-02 2002-04-04 Masakazu Fujishima Karaoke apparatus, content reproducing apparatus, method of managing music piece data for karaoke apparatus, and method of managing content data for content reproducing apparatus
US20030172295A1 (en) * 2002-03-01 2003-09-11 Onspec Electronics, Inc. Device and system for allowing secure identification of an individual when accessing information and a method of use
US20030182247A1 (en) * 2001-04-02 2003-09-25 Mobed Jeffrey N. User rewards program and associated communications system
US20030225790A1 (en) * 2002-05-31 2003-12-04 Honda Giken Kogyo Kabushiki Kaisha Product inquiry apparatus and a product inquiry method used for inquiring about a product when the product is broken down
US20030228911A1 (en) * 2002-06-05 2003-12-11 Dernis Mitchell S. DVD-enabling code server and loader for a console-based gaming system
US20040003321A1 (en) * 2002-06-27 2004-01-01 Glew Andrew F. Initialization of protected system
US20040027812A1 (en) * 2001-11-23 2004-02-12 Power Quotient International Co., Ltd. Low height USB interface connecting device and a memory storage apparatus thereof
US20040044897A1 (en) * 2002-04-25 2004-03-04 Ritech International Hk Ltd Biometrics parameters protected computer serial bus interface portable data storage device and method of proprietary biometrics enrollment
US20040040871A1 (en) * 2002-08-27 2004-03-04 Murata Manufacturing Co., Ltd. Appearance protective case and appearance protective case assembly
US20040049686A1 (en) * 2002-09-05 2004-03-11 Chun-Yu Chen Fingerprint identification applied data storage system and method
US20040059847A1 (en) * 2002-09-19 2004-03-25 Chia-Hung Kao Method and apparatus for playing multi-function device
US20040083320A1 (en) * 2002-10-28 2004-04-29 Walton Advanced Engineering Corp. Portable universal serial bus memory device
US20040103228A1 (en) * 2002-11-22 2004-05-27 Chia-Hung Kao Universal serial bus (USB) connector connecting structure for a multi-function device
US20040123127A1 (en) * 2002-12-18 2004-06-24 M-Systems Flash Disk Pioneers, Ltd. System and method for securing portable data
US20040139255A1 (en) * 2000-02-21 2004-07-15 Cheng Chong Seng Portable data storage device
US20040147143A1 (en) * 2003-01-27 2004-07-29 C-One Technology Corporation Micro-storage device capable of being conjoined with a personal adornment
US20040145878A1 (en) * 2003-01-24 2004-07-29 Walter Wang USB plug and memory card combination with integrally formed housing
US20040145875A1 (en) * 2003-01-24 2004-07-29 C-One Technology Corporation Mini-type connector of circuit substrate
US20050036396A1 (en) * 1999-11-14 2005-02-17 Guoshun Deng Electronic flash memory external storage method and device
US20050039010A1 (en) * 2003-06-30 2005-02-17 Grove Brian D. Method and apparatus for authenticating to a remote server
US20050059273A1 (en) * 2003-09-11 2005-03-17 Super Talent Electronics Inc. Manufacturing Methods for Ultra-Slim USB Flash-Memory Card with Supporting Dividers or Underside Ribs
US20050085133A1 (en) * 2003-09-11 2005-04-21 Kuang-Yu Wang Low-profile USB connector without metal case
US20050097338A1 (en) * 2003-10-30 2005-05-05 Lee Kong P. Biometrics parameters protected USB interface portable data storage device with USB interface accessible biometrics processor
US20050093834A1 (en) * 2003-05-30 2005-05-05 Abdallah David S. Man-machine interface for controlling access to electronic devices
US20050130745A1 (en) * 2002-06-05 2005-06-16 Microsoft Corporation DVD-enabling dongle for a console-based gaming system
US20050149745A1 (en) * 2003-12-11 2005-07-07 Buffalo Inc. Encryption/decryption system, encryption/decryption equipment, and encryption/decryption method
US20050156333A1 (en) * 2003-09-11 2005-07-21 Super Talent Electronics Inc. Narrow Universal-Serial-Bus (USB) Flash-Memory Card with Straight Sides using a Ball-Grid-Array (BGA) Chip
US20050164532A1 (en) * 2003-09-11 2005-07-28 Super Talent Electronics Inc. Universal-Serial-Bus (USB) Flash-Memory Device with Metal Wrap Formed over Plastic Housing
US6934848B1 (en) * 2000-07-19 2005-08-23 International Business Machines Corporation Technique for handling subsequent user identification and password requests within a certificate-based host session
FR2869702A1 (en) * 2004-04-28 2005-11-04 France Telecom Pre-paid or post paid telephonic service accessing method for e.g. telephone, involves utilizing memory key comprising universal serial bus connection as information storage media for authentication of user account
US6976164B1 (en) * 2000-07-19 2005-12-13 International Business Machines Corporation Technique for handling subsequent user identification and password requests with identity change within a certificate-based host session
US20060004974A1 (en) * 2003-03-13 2006-01-05 Paul Lin Portable non-volatile memory device and method for preventing unauthorized access to data stored thereon
US20060014430A1 (en) * 2002-10-25 2006-01-19 Yeongchang Liang Information means with waterproof and transmitting light characteristic
US7032240B1 (en) * 1999-12-07 2006-04-18 Pace Anti-Piracy, Inc. Portable authorization device for authorizing use of protected information and associated method
US20060085638A1 (en) * 2004-10-15 2006-04-20 Microsoft Corporation Portable computing environment
US20060083158A1 (en) * 2004-10-08 2006-04-20 Compal Electronics, Inc. Portable storage device with multiple data interfaces
US7052287B1 (en) 2005-05-16 2006-05-30 Super Talent Electronics, Inc. USB device with plastic housing having integrated plug shell
US20060130013A1 (en) * 2004-11-10 2006-06-15 Hillcrest Laboratories, Inc. Methods and systems for securing data processing devices
US7074052B1 (en) * 2005-05-11 2006-07-11 Super Talent Electronics, Inc. USB device with case having integrated plug shell
US7082483B2 (en) 2002-05-13 2006-07-25 Trek Technology (Singapore) Pte. Ltd. System and apparatus for compressing and decompressing data stored to a portable data storage device
US20060176146A1 (en) * 2005-02-09 2006-08-10 Baldev Krishan Wireless universal serial bus memory key with fingerprint authentication
US20060178996A1 (en) * 2000-01-14 2006-08-10 Hideki Matsushima Service providing apparatus and method that allow an apparatus to access unique information stored in transportable recording medium
US20060204047A1 (en) * 2005-03-09 2006-09-14 Sanjay Dave Portable memory storage device with biometric identification security
US20060209028A1 (en) * 2002-11-21 2006-09-21 Ozolins Helmars E Computer keyboard with processor for audio and telephony functions
US20060218549A1 (en) * 2005-03-07 2006-09-28 Huei-Lan Hsu Method for application of portable software
US20060230202A1 (en) * 1999-10-11 2006-10-12 Ju-Heon Lee Portable integrated circuit memory device for use with universal serial bus
US20070015407A1 (en) * 2005-03-15 2007-01-18 Memorex International, Inc. Mechanical spring component for use in memory device
US20070044145A1 (en) * 2000-08-16 2007-02-22 Ligy Kurian Wireless communication system utilizing wireless adapter
WO2007025571A1 (en) * 2004-11-02 2007-03-08 Gemplus Personalized usb-key type electronic device and method for making same
US20070058295A1 (en) * 2005-09-09 2007-03-15 M-Systems Flash Disk Pioneers Ltd. UFD on a ring
US20070074038A1 (en) * 2005-09-29 2007-03-29 International Business Machines Corporation Method, apparatus and program storage device for providing a secure password manager
US20070076382A1 (en) * 2005-08-26 2007-04-05 Super Talent Electronics, Inc. USB device with metal plug shell attached to plastic housing
US20070076387A1 (en) * 2005-09-02 2007-04-05 Super Talent Electronics, Inc. Usb device with plastic housing having integrated plastic plug shell
US20070086748A1 (en) * 1999-10-26 2007-04-19 Sony Corporation Searching system, searching unit, searching method, displaying method for search results, terminal unit, inputting unit, and record medium
US20070143509A1 (en) * 2000-01-06 2007-06-21 Super Talent Electronics Inc. Symmetric USB Device with Metal-Tube Plastic-Plug Shell with USB Plug Centered and Integrated with Circuit Board Substrate
US20070150885A1 (en) * 2005-12-22 2007-06-28 Fabrice Jogand-Coulomb Method for program code execution
US20070150884A1 (en) * 2005-12-22 2007-06-28 Fabrice Jogand-Coulomb System for program code execution
US20070162626A1 (en) * 2005-11-02 2007-07-12 Iyer Sree M System and method for enhancing external storage
US7249978B1 (en) 2005-10-24 2007-07-31 Super Talent Electronics, Inc. Reduced-length, low-profile USB device and card-like carrier
US20070208930A1 (en) * 2006-03-01 2007-09-06 Microsoft Corporation Keytote component
US7315946B1 (en) 2003-04-14 2008-01-01 Aol Llc Out-of-band tokens for rights access
US20080016276A1 (en) * 2002-12-17 2008-01-17 Samsung Electronics Co., Ltd. Folding usb flash memory device for providing memory storage capacity
US20080020641A1 (en) * 1999-08-04 2008-01-24 Super Talent Electronics, Inc. Single Chip USB Packages By Various Assembly Methods
US20080026614A1 (en) * 2006-07-27 2008-01-31 Brandon Emerson Portable electronic device with built-in terminal cover structure
US20080040609A1 (en) * 2004-03-08 2008-02-14 Proxense, Llc Linked Account System Using Personal Digital Key (Pdk-Las)
US20080049984A1 (en) * 2001-06-28 2008-02-28 Trek 2000 International Ltd. Portable device having biometrics-based authentication capabilities
US20080052528A1 (en) * 2001-06-28 2008-02-28 Trek 2000 International Ltd. Portable device having biometrics-based authentication capabilities
US20080057785A1 (en) * 2006-04-26 2008-03-06 Guann Tau International Corp., USB copy-resistant plugging-and-locking device
US20080067248A1 (en) * 2005-04-21 2008-03-20 Super Talent Electronics, Inc. Extended USB Dual-Personality Card Reader
US7353399B2 (en) 2002-07-31 2008-04-01 Trek 2000 International Ltd. Method and apparatus of storage anti-piracy key encryption (SAKE) device to control data access for networks
US20080094807A1 (en) * 1999-08-04 2008-04-24 Super Talent Electronics, Inc. Single Chip USB Packages With Swivel Cover
US20080093720A1 (en) * 1999-08-04 2008-04-24 Super Talent Electronics, Inc. Single Chip USB Packages With Contact-Pins Cover
US7364445B1 (en) 2007-04-13 2008-04-29 Super Talent Electronics, Inc. USB flash device with rubber cover
US20080104680A1 (en) * 2006-10-02 2008-05-01 Gibson Gregg K Local Blade Server Security
US7373658B1 (en) 2002-10-25 2008-05-13 Aol Llc Electronic loose-leaf remote control for enabling access to content from a media player
US20080114994A1 (en) * 2006-11-14 2008-05-15 Sree Mambakkam Iyer Method and system to provide security implementation for storage devices
US20080184035A1 (en) * 2007-01-30 2008-07-31 Technology Properties Limited System and Method of Storage Device Data Encryption and Data Access
US20080181406A1 (en) * 2007-01-30 2008-07-31 Technology Properties Limited System and Method of Storage Device Data Encryption and Data Access Via a Hardware Key
US7407390B1 (en) 2005-05-16 2008-08-05 Super Talent Electronics, Inc. USB device with plastic housing having inserted plug support
US20080195817A1 (en) * 2004-07-08 2008-08-14 Super Talent Electronics, Inc. SD Flash Memory Card Manufacturing Using Rigid-Flex PCB
US20080250486A1 (en) * 2006-10-02 2008-10-09 Gibson Gregg K Design structure for local blade server security
US20080288703A1 (en) * 2007-05-18 2008-11-20 Technology Properties Limited Method and Apparatus of Providing Power to an External Attachment Device via a Computing Device
US20080286990A1 (en) * 2003-12-02 2008-11-20 Super Talent Electronics, Inc. Direct Package Mold Process For Single Chip SD Flash Cards
US20080288782A1 (en) * 2007-05-18 2008-11-20 Technology Properties Limited Method and Apparatus of Providing Security to an External Attachment Device
US7464089B2 (en) 2002-04-25 2008-12-09 Connect Technologies Corporation System and method for processing a data stream to determine presence of search terms
US20080311792A1 (en) * 2007-06-15 2008-12-18 Transcend Information, Inc. Usb connector device, connector module and method for fabricating usb connector device
US7481364B2 (en) 2005-03-24 2009-01-27 Privaris, Inc. Biometric identification device with smartcard capabilities
US7486673B2 (en) 2005-08-29 2009-02-03 Connect Technologies Corporation Method and system for reassembling packets prior to searching
US20090046858A1 (en) * 2007-03-21 2009-02-19 Technology Properties Limited System and Method of Data Encryption and Data Access of a Set of Storage Devices via a Hardware Key
US7536540B2 (en) 2005-09-14 2009-05-19 Sandisk Corporation Method of hardware driver integrity check of memory card controller firmware
US20090143733A1 (en) * 2007-11-29 2009-06-04 The Redesign Company, Llc Patient controlled analgesia device and method of its use
US20090210948A1 (en) * 2008-02-20 2009-08-20 International Business Machines Corporation Remote computer rebooting tool
US7590861B2 (en) 2002-08-06 2009-09-15 Privaris, Inc. Methods for secure enrollment and backup of personal identity credentials into electronic devices
US7647277B1 (en) 2002-10-25 2010-01-12 Time Warner Inc. Regulating access to content using a multitiered rule base
US7650470B2 (en) 2001-06-28 2010-01-19 Trek 2000 International, Ltd. Method and devices for data transfer
US20100064360A1 (en) * 2003-07-17 2010-03-11 Authenex, Inc. Token device that generates and displays one-time passwords and that couples to a computer for inputting or receiving data for generating and outputting one-time passwords and other functions
US20100110647A1 (en) * 2007-05-03 2010-05-06 Super Talent Electronics, Inc. Molded Memory Card With Write Protection Switch Assembly
US7743409B2 (en) 2005-07-08 2010-06-22 Sandisk Corporation Methods used in a mass storage device with automated credentials loading
US20100185808A1 (en) * 2004-03-17 2010-07-22 Super Talent Electronics, Inc. Methods and systems for storing and accessing data in uas based flash-memory device
US7830666B2 (en) 2000-01-06 2010-11-09 Super Talent Electronics, Inc. Manufacturing process for single-chip MMC/SD flash memory device with molded asymmetric circuit board
US20100321878A1 (en) * 2009-06-18 2010-12-23 Joseph Huang Retractable usb memory stick
US20110003514A1 (en) * 2004-02-12 2011-01-06 Super Talent Electronics, Inc. Dual-personality extended usb plugs and receptacles using with pcba and cable assembly
US7872871B2 (en) 2000-01-06 2011-01-18 Super Talent Electronics, Inc. Molding methods to manufacture single-chip chip-on-board USB device
US7872873B2 (en) 2003-12-02 2011-01-18 Super Talent Electronics, Inc. Extended COB-USB with dual-personality contacts
US7934049B2 (en) 2005-09-14 2011-04-26 Sandisk Corporation Methods used in a secure yet flexible system architecture for secure devices with flash mass storage memory
USRE42397E1 (en) * 1999-04-05 2011-05-24 Sandisk Il Ltd. Architecture for a universal serial bus-based PC flash disk
CN101057225B (en) * 2004-11-12 2011-07-06 M-系统闪盘先锋有限公司 Selective protection of files on portable memory devices
US8021166B1 (en) * 2004-02-12 2011-09-20 Super Talent Electronics, Inc. Extended USB plug, USB PCBA, and USB flash drive with dual-personality for embedded application with mother boards
US8043099B1 (en) * 2004-02-12 2011-10-25 Super Talent Electronics, Inc. Extended USB plug, USB PCBA, and USB flash drive with dual-personality
US8102658B2 (en) 2007-07-05 2012-01-24 Super Talent Electronics, Inc. Micro-SD to secure digital adaptor card and manufacturing method
US8102662B2 (en) 2007-07-05 2012-01-24 Super Talent Electronics, Inc. USB package with bistable sliding mechanism
US8102657B2 (en) 2003-12-02 2012-01-24 Super Talent Electronics, Inc. Single shot molding method for COB USB/EUSB devices with contact pad ribs
US8108691B2 (en) 2005-02-07 2012-01-31 Sandisk Technologies Inc. Methods used in a secure memory card with life cycle phases
US8141240B2 (en) 1999-08-04 2012-03-27 Super Talent Electronics, Inc. Manufacturing method for micro-SD flash memory card
US20120226371A1 (en) * 2011-03-04 2012-09-06 Phison Electronics Corp. Memory storage apparatus, memory controller, and audio playing method
CN102682832A (en) * 2011-03-16 2012-09-19 群联电子股份有限公司 Internal memory storing device, internal memory controller and sound source playing method
US8301831B2 (en) 2004-02-12 2012-10-30 Super Talent Electronics, Inc. Backward compatible extended USB plug and receptacle with dual personality
US20120297205A1 (en) * 2011-05-18 2012-11-22 Cpo Technologies Corporation Secure User/Host Authentication
US8321686B2 (en) 2005-02-07 2012-11-27 Sandisk Technologies Inc. Secure memory card with life cycle phases
CN102799829A (en) * 2012-07-27 2012-11-28 郑州信大捷安信息技术股份有限公司 E-bank second-generation U-shield interface supporting multi-types of mobile devices and connection method thereof
US8386788B2 (en) 2002-02-25 2013-02-26 Intel Corporation Method and apparatus for loading a trustable operating system
US8423794B2 (en) 2006-12-28 2013-04-16 Sandisk Technologies Inc. Method and apparatus for upgrading a memory card that has security mechanisms for preventing copying of secure content and applications
US8423788B2 (en) 2005-02-07 2013-04-16 Sandisk Technologies Inc. Secure memory card with life cycle phases
US20130183862A1 (en) * 2003-12-02 2013-07-18 Super Talent Technology, Corp. Molding Method For COB-EUSB Devices And Metal Housing Package
US8533777B2 (en) 2004-12-29 2013-09-10 Intel Corporation Mechanism to determine trust of out-of-band management agents
US20130275771A1 (en) * 2000-09-10 2013-10-17 Sandisk Il Ltd. Removable, Active, Personal Storage Device, System and Method
US8566250B2 (en) 1999-11-30 2013-10-22 Privaris, Inc. Biometric identification device and methods for secure transactions
US8625270B2 (en) 1999-08-04 2014-01-07 Super Talent Technology, Corp. USB flash drive with deploying and retracting functionalities using retractable cover/cap
US8882663B1 (en) 2002-04-29 2014-11-11 Guardian Dynamics, Llc Secure patient data recorder for recording monitored vital sign data
US8943580B2 (en) 2007-09-24 2015-01-27 Apple Inc. Embedded authentication systems in an electronic device
US9015476B1 (en) * 2012-12-07 2015-04-21 Emc Corporation Cryptographic device operable in a challenge-response mode
US9015472B1 (en) 2005-03-10 2015-04-21 Mcafee, Inc. Marking electronic messages to indicate human origination
US9160755B2 (en) 2004-12-21 2015-10-13 Mcafee, Inc. Trusted communication network
US9210111B2 (en) 2005-02-28 2015-12-08 Mcafee, Inc. Stopping and remediating outbound messaging abuse
US9323909B1 (en) * 2012-12-07 2016-04-26 Emc Corporation Sharing a cryptographic device by partitioning challenge-response space
US9578760B2 (en) * 2008-09-09 2017-02-21 Samsung Electronics Co., Ltd. Circuit boards, connectors, cases, circuit board assemblies, case assemblies, devices and methods of manufacturing the same
USRE46871E1 (en) * 2006-03-21 2018-05-22 Phison Electronics Corp. Universal serial bus (USB) memory device
US10354229B2 (en) 2008-08-04 2019-07-16 Mcafee, Llc Method and system for centralized contact management
US10374795B1 (en) 2006-05-05 2019-08-06 Proxense, Llc Personal digital key initialization and registration for secure transactions
US10437976B2 (en) 2004-12-20 2019-10-08 Proxense, Llc Biometric personal data key (PDK) authentication
US10769939B2 (en) 2007-11-09 2020-09-08 Proxense, Llc Proximity-sensor supporting multiple application services
US10868672B1 (en) 2015-06-05 2020-12-15 Apple Inc. Establishing and verifying identity using biometrics while protecting user privacy
US10909229B2 (en) 2013-05-10 2021-02-02 Proxense, Llc Secure element as a digital pocket
US10943471B1 (en) 2006-11-13 2021-03-09 Proxense, Llc Biometric authentication using proximity and secure information on a user device
US10971251B1 (en) 2008-02-14 2021-04-06 Proxense, Llc Proximity-based healthcare management system with automatic access to private information
US11080378B1 (en) 2007-12-06 2021-08-03 Proxense, Llc Hybrid device having a personal digital key and receiver-decoder circuit and methods of use
US11086979B1 (en) 2007-12-19 2021-08-10 Proxense, Llc Security system and method for controlling access to computing resources
US11095640B1 (en) 2010-03-15 2021-08-17 Proxense, Llc Proximity-based system for automatic application or data access and item tracking
US11113482B1 (en) 2011-02-21 2021-09-07 Proxense, Llc Implementation of a proximity-based system for object tracking and automatic application initialization
US11120449B2 (en) 2008-04-08 2021-09-14 Proxense, Llc Automated service-based order processing
US11140171B1 (en) 2015-06-05 2021-10-05 Apple Inc. Establishing and verifying identity using action sequences while protecting user privacy
US11206664B2 (en) 2006-01-06 2021-12-21 Proxense, Llc Wireless network synchronization of cells and client devices on a network
US11209961B2 (en) 2012-05-18 2021-12-28 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
US11546325B2 (en) 2010-07-15 2023-01-03 Proxense, Llc Proximity-based system for object tracking
US11553481B2 (en) 2006-01-06 2023-01-10 Proxense, Llc Wireless network synchronization of cells and client devices on a network
US11922395B2 (en) 2022-01-18 2024-03-05 Proxense, Llc Linked account system using personal digital key (PDK-LAS)

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2154344A (en) 1984-02-13 1985-09-04 Nat Res Dev Apparatus and methods for granting access to computers
US5212729A (en) * 1992-01-22 1993-05-18 Schafer Randy J Computer data security device and method
US5386369A (en) * 1993-07-12 1995-01-31 Globetrotter Software Inc. License metering system for software applications
EP0791877A1 (en) 1996-02-26 1997-08-27 France Telecom Electronic device providing a secure time reference for the protection of a program
US5664950A (en) * 1996-02-13 1997-09-09 Lawrence; Richard J. Hardware mechanism for computer software security
US5706426A (en) * 1996-02-07 1998-01-06 United Microelectronics Corporation Software protection method and apparatus
US5754761A (en) * 1995-03-06 1998-05-19 Willsey; John A. Universal sofeware key process
US5812662A (en) * 1995-12-18 1998-09-22 United Microelectronics Corporation Method and apparatus to protect computer software
US5857024A (en) 1995-10-02 1999-01-05 International Business Machines Corporation IC card and authentication method for information processing apparatus
US5870080A (en) * 1996-03-14 1999-02-09 Gateway 2000, Inc. Electro-magnetic transceiver combined with a pointing device
US6052468A (en) * 1998-01-15 2000-04-18 Dew Engineering And Development Limited Method of securing a cryptographic key
US6128741A (en) * 1998-03-05 2000-10-03 Rainbow Technologies, Inc. Compact transparent dongle device
US6216230B1 (en) * 1998-02-11 2001-04-10 Durango Corporation Notebook security system (NBS)
US6317836B1 (en) * 1998-03-06 2001-11-13 Tv Objects Limited Llc Data and access protection system for computers

Patent Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4799258A (en) 1984-02-13 1989-01-17 National Research Development Corporation Apparatus and methods for granting access to computers
GB2154344A (en) 1984-02-13 1985-09-04 Nat Res Dev Apparatus and methods for granting access to computers
US5212729A (en) * 1992-01-22 1993-05-18 Schafer Randy J Computer data security device and method
US5386369A (en) * 1993-07-12 1995-01-31 Globetrotter Software Inc. License metering system for software applications
US5754761A (en) * 1995-03-06 1998-05-19 Willsey; John A. Universal sofeware key process
US5857024A (en) 1995-10-02 1999-01-05 International Business Machines Corporation IC card and authentication method for information processing apparatus
US5812662A (en) * 1995-12-18 1998-09-22 United Microelectronics Corporation Method and apparatus to protect computer software
US5706426A (en) * 1996-02-07 1998-01-06 United Microelectronics Corporation Software protection method and apparatus
US5664950A (en) * 1996-02-13 1997-09-09 Lawrence; Richard J. Hardware mechanism for computer software security
EP0791877A1 (en) 1996-02-26 1997-08-27 France Telecom Electronic device providing a secure time reference for the protection of a program
US5870080A (en) * 1996-03-14 1999-02-09 Gateway 2000, Inc. Electro-magnetic transceiver combined with a pointing device
US6052468A (en) * 1998-01-15 2000-04-18 Dew Engineering And Development Limited Method of securing a cryptographic key
US6216230B1 (en) * 1998-02-11 2001-04-10 Durango Corporation Notebook security system (NBS)
US6425084B1 (en) * 1998-02-11 2002-07-23 Durango Corporation Notebook security system using infrared key
US6128741A (en) * 1998-03-05 2000-10-03 Rainbow Technologies, Inc. Compact transparent dongle device
US6317836B1 (en) * 1998-03-06 2001-11-13 Tv Objects Limited Llc Data and access protection system for computers

Non-Patent Citations (8)

* Cited by examiner, † Cited by third party
Title
Aladdin Brings Security Hardware Dongle To Imac USB, Newsbytes, Nov. 16, 1998.* *
Cebit-Aladdin Updates Hasp Remote Update System, Newsbytes, Mar. 15, 1995.* *
Cone, Digtial Locksmiths, Informationweek, 1995.* *
HASP Professional Software Protection White papers 1 and 2, http://www.eladdin.com/hasp, pp. 1-7, and pp. 1-16.* *
Mahabharat, India: PC Card Keeps Hackers At Bay, Newsbytes, Nov. 17, 1992.* *
Rainbow Technologies, News Release, "Rainbow Technologies Adds USB Support For PC And Macintosh Software Developers To Sentinel Line," Nov. 17, 1998, XP002139273, Internet: http://www.rainbow.com/invest/PR981117b.html (2 pages).
Rainbow's NetSwift Igate Closes The Door On Internet Bad Guys, Network Computing, 2002.* *
WIBU-Systems AG, "WIBU-KEY User's Guide Version 2.50", Jul. 1998, XP002139265, Internet: <URL:ftp://www2.wibu.de/pub/download/us/UG250US.pdf>, pp. 12-14, 163-164.

Cited By (303)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
USRE42443E1 (en) * 1999-04-05 2011-06-07 Sandisk Il Ltd. Architecture for a universal serial bus-based PC flash disk
USRE42397E1 (en) * 1999-04-05 2011-05-24 Sandisk Il Ltd. Architecture for a universal serial bus-based PC flash disk
USRE44653E1 (en) 1999-04-05 2013-12-17 Sandisk Il, Ltd USB flash memory device with integral memory technology driver
USRE44641E1 (en) 1999-04-05 2013-12-10 Sandisk Il, Ltd USB flash memory device with integrated USB controller
US7535719B2 (en) 1999-08-04 2009-05-19 Super Talent Electronics, Inc. Single chip USB packages with contact-pins cover
US20080020641A1 (en) * 1999-08-04 2008-01-24 Super Talent Electronics, Inc. Single Chip USB Packages By Various Assembly Methods
US20080094807A1 (en) * 1999-08-04 2008-04-24 Super Talent Electronics, Inc. Single Chip USB Packages With Swivel Cover
US20080093720A1 (en) * 1999-08-04 2008-04-24 Super Talent Electronics, Inc. Single Chip USB Packages With Contact-Pins Cover
US8141240B2 (en) 1999-08-04 2012-03-27 Super Talent Electronics, Inc. Manufacturing method for micro-SD flash memory card
US8625270B2 (en) 1999-08-04 2014-01-07 Super Talent Technology, Corp. USB flash drive with deploying and retracting functionalities using retractable cover/cap
US7447037B2 (en) 1999-08-04 2008-11-04 Super Talent Electronics, Inc. Single chip USB packages by various assembly methods
US7466556B2 (en) 1999-08-04 2008-12-16 Super Talent Electronics, Inc. Single chip USB packages with swivel cover
US20060230202A1 (en) * 1999-10-11 2006-10-12 Ju-Heon Lee Portable integrated circuit memory device for use with universal serial bus
US8041864B2 (en) * 1999-10-26 2011-10-18 Sony Corporation Storage apparatus including a USB connector
US20070086748A1 (en) * 1999-10-26 2007-04-19 Sony Corporation Searching system, searching unit, searching method, displaying method for search results, terminal unit, inputting unit, and record medium
US7788447B2 (en) 1999-11-14 2010-08-31 Netac Technology Co., Ltd. Electronic flash memory external storage method and device
US20050036396A1 (en) * 1999-11-14 2005-02-17 Guoshun Deng Electronic flash memory external storage method and device
US10332114B2 (en) 1999-11-30 2019-06-25 Apple Inc. Methods, systems and apparatuses for secure transactions
US9659297B2 (en) 1999-11-30 2017-05-23 Apple Inc. Biometric identification device
US8566250B2 (en) 1999-11-30 2013-10-22 Privaris, Inc. Biometric identification device and methods for secure transactions
US7032240B1 (en) * 1999-12-07 2006-04-18 Pace Anti-Piracy, Inc. Portable authorization device for authorizing use of protected information and associated method
US7830666B2 (en) 2000-01-06 2010-11-09 Super Talent Electronics, Inc. Manufacturing process for single-chip MMC/SD flash memory device with molded asymmetric circuit board
US7428605B2 (en) * 2000-01-06 2008-09-23 Super Talent Electronics Inc. Symmetric USB device with metal-tube plastic-plug shell with USB plug centered and integrated with circuit board substrate
US20070143509A1 (en) * 2000-01-06 2007-06-21 Super Talent Electronics Inc. Symmetric USB Device with Metal-Tube Plastic-Plug Shell with USB Plug Centered and Integrated with Circuit Board Substrate
US7872871B2 (en) 2000-01-06 2011-01-18 Super Talent Electronics, Inc. Molding methods to manufacture single-chip chip-on-board USB device
US7792755B2 (en) * 2000-01-14 2010-09-07 Panasonic Corporation Service providing apparatus and method that allow an apparatus to access unique information stored in transportable recording medium
US20060178996A1 (en) * 2000-01-14 2006-08-10 Hideki Matsushima Service providing apparatus and method that allow an apparatus to access unique information stored in transportable recording medium
US20040139255A1 (en) * 2000-02-21 2004-07-15 Cheng Chong Seng Portable data storage device
US8209462B2 (en) 2000-02-21 2012-06-26 Trek 2000 International Ltd. Portable data storage device
US7039759B2 (en) 2000-02-21 2006-05-02 Trek Technology (Singapore) Pte. Ltd. Portable data storage device
US20080059660A1 (en) * 2000-02-21 2008-03-06 Trek 2000 International Ltd. Portable data storage device
US20010029581A1 (en) * 2000-04-06 2001-10-11 Knauft Christopher L. System and method for controlling and enforcing access rights to encrypted media
US7200230B2 (en) * 2000-04-06 2007-04-03 Macrovision Corporation System and method for controlling and enforcing access rights to encrypted media
US6934848B1 (en) * 2000-07-19 2005-08-23 International Business Machines Corporation Technique for handling subsequent user identification and password requests within a certificate-based host session
US6976164B1 (en) * 2000-07-19 2005-12-13 International Business Machines Corporation Technique for handling subsequent user identification and password requests with identity change within a certificate-based host session
US20070044145A1 (en) * 2000-08-16 2007-02-22 Ligy Kurian Wireless communication system utilizing wireless adapter
US7207059B1 (en) * 2000-08-16 2007-04-17 Hewlett-Packard Development Company, L.P. Wireless communication system utilizing antenna dongle
US7441266B2 (en) 2000-08-16 2008-10-21 Hewlett-Packard Development Company, L.P. Wireless communication system utilizing wireless adapter
US20130275771A1 (en) * 2000-09-10 2013-10-17 Sandisk Il Ltd. Removable, Active, Personal Storage Device, System and Method
US8826043B2 (en) * 2000-09-10 2014-09-02 Sandisk Il Ltd. Removable, active, personal storage device, system and method
US7141733B2 (en) * 2000-10-02 2006-11-28 Yamaha Corporation Karaoke apparatus, content reproducing apparatus, method of managing music piece data for a karaoke apparatus, and method of managing content data for content reproducing apparatus
US20020038598A1 (en) * 2000-10-02 2002-04-04 Masakazu Fujishima Karaoke apparatus, content reproducing apparatus, method of managing music piece data for karaoke apparatus, and method of managing content data for content reproducing apparatus
US20050283435A1 (en) * 2001-04-02 2005-12-22 Mobed Jeffrey N User rewards program and associated communications system
US20030182247A1 (en) * 2001-04-02 2003-09-25 Mobed Jeffrey N. User rewards program and associated communications system
US7103573B2 (en) * 2001-04-02 2006-09-05 Privilegeone Networks, Llc User rewards program and associated communications system
US20110107416A1 (en) * 2001-06-28 2011-05-05 Trek 2000 International Ltd. Portable device having biometrics-based authentication capabilities
US7650470B2 (en) 2001-06-28 2010-01-19 Trek 2000 International, Ltd. Method and devices for data transfer
US20080052528A1 (en) * 2001-06-28 2008-02-28 Trek 2000 International Ltd. Portable device having biometrics-based authentication capabilities
US7549161B2 (en) * 2001-06-28 2009-06-16 Trek 2000 International Ltd. Portable device having biometrics-based authentication capabilities
US20080049984A1 (en) * 2001-06-28 2008-02-28 Trek 2000 International Ltd. Portable device having biometrics-based authentication capabilities
US7364436B2 (en) * 2001-11-23 2008-04-29 Excel Rite Enterprise Co., Ltd. Low height USB interface connecting device and a memory storage apparatus thereof
US7068517B2 (en) * 2001-11-23 2006-06-27 Power Quotient International Co., Ltd. Low height USB interface connecting device and a memory storage apparatus thereof
US20040027812A1 (en) * 2001-11-23 2004-02-12 Power Quotient International Co., Ltd. Low height USB interface connecting device and a memory storage apparatus thereof
US20040038565A1 (en) * 2001-11-23 2004-02-26 Power Quotient International Co., Ltd. Low height USB interface connecting device and a memory storage apparatus thereof
US8407476B2 (en) 2002-02-25 2013-03-26 Intel Corporation Method and apparatus for loading a trustable operating system
US8386788B2 (en) 2002-02-25 2013-02-26 Intel Corporation Method and apparatus for loading a trustable operating system
US20030172295A1 (en) * 2002-03-01 2003-09-11 Onspec Electronics, Inc. Device and system for allowing secure identification of an individual when accessing information and a method of use
US20040044897A1 (en) * 2002-04-25 2004-03-04 Ritech International Hk Ltd Biometrics parameters protected computer serial bus interface portable data storage device and method of proprietary biometrics enrollment
US7464089B2 (en) 2002-04-25 2008-12-09 Connect Technologies Corporation System and method for processing a data stream to determine presence of search terms
US10149653B1 (en) 2002-04-29 2018-12-11 Guardian Dynamics, Llc Secure patient data recorder for recording monitored vital sign data
US8882663B1 (en) 2002-04-29 2014-11-11 Guardian Dynamics, Llc Secure patient data recorder for recording monitored vital sign data
US7631121B2 (en) 2002-05-13 2009-12-08 Trek 2000 International Ltd. System and apparatus for compressing and decompressing data stored to a portable data storage device
US7082483B2 (en) 2002-05-13 2006-07-25 Trek Technology (Singapore) Pte. Ltd. System and apparatus for compressing and decompressing data stored to a portable data storage device
US20030225790A1 (en) * 2002-05-31 2003-12-04 Honda Giken Kogyo Kabushiki Kaisha Product inquiry apparatus and a product inquiry method used for inquiring about a product when the product is broken down
US20030228911A1 (en) * 2002-06-05 2003-12-11 Dernis Mitchell S. DVD-enabling code server and loader for a console-based gaming system
US20050130745A1 (en) * 2002-06-05 2005-06-16 Microsoft Corporation DVD-enabling dongle for a console-based gaming system
US20050137018A1 (en) * 2002-06-05 2005-06-23 Microsoft Corporation DVD-enabling dongle for a console-based gaming system
US20040003321A1 (en) * 2002-06-27 2004-01-01 Glew Andrew F. Initialization of protected system
US7353399B2 (en) 2002-07-31 2008-04-01 Trek 2000 International Ltd. Method and apparatus of storage anti-piracy key encryption (SAKE) device to control data access for networks
US8429416B2 (en) 2002-07-31 2013-04-23 Trek 2000 International Ltd. Method and apparatus of storage anti-piracy key encryption (SAKE) device to control data access for networks
US8127143B2 (en) 2002-08-06 2012-02-28 Privaris, Inc. Methods for secure enrollment of personal identity credentials into electronic devices
US7788501B2 (en) 2002-08-06 2010-08-31 Privaris, Inc. Methods for secure backup of personal identity credentials into electronic devices
US8055906B2 (en) 2002-08-06 2011-11-08 Privaris, Inc. Methods for secure restoration of personal identity credentials into electronic devices
US9270464B2 (en) 2002-08-06 2016-02-23 Apple Inc. Methods for secure enrollment and backup of personal identity credentials into electronic devices
US9716698B2 (en) 2002-08-06 2017-07-25 Apple Inc. Methods for secure enrollment and backup of personal identity credentials into electronic devices
US8001372B2 (en) 2002-08-06 2011-08-16 Privaris, Inc. Methods for secure enrollment and backup of personal identity credentials into electronic devices
US8478992B2 (en) 2002-08-06 2013-07-02 Privaris, Inc. Methods for secure restoration of personal identity credentials into electronic devices
US9979709B2 (en) 2002-08-06 2018-05-22 Apple Inc. Methods for secure restoration of personal identity credentials into electronic devices
US9160537B2 (en) 2002-08-06 2015-10-13 Apple Inc. Methods for secure restoration of personal identity credentials into electronic devices
US7590861B2 (en) 2002-08-06 2009-09-15 Privaris, Inc. Methods for secure enrollment and backup of personal identity credentials into electronic devices
US8826031B2 (en) 2002-08-06 2014-09-02 Privaris, Inc. Methods for secure enrollment and backup of personal identity credentials into electronic devices
US8407480B2 (en) 2002-08-06 2013-03-26 Privaris, Inc. Methods for secure enrollment and backup of personal identity credentials into electronic devices
US7375972B2 (en) * 2002-08-27 2008-05-20 Murata Manufacturing Co., Ltd. Appearance protective case and appearance protective case assembly
US20040040871A1 (en) * 2002-08-27 2004-03-04 Murata Manufacturing Co., Ltd. Appearance protective case and appearance protective case assembly
US20040049686A1 (en) * 2002-09-05 2004-03-11 Chun-Yu Chen Fingerprint identification applied data storage system and method
US20040059847A1 (en) * 2002-09-19 2004-03-25 Chia-Hung Kao Method and apparatus for playing multi-function device
US6807591B2 (en) * 2002-09-19 2004-10-19 Chia-Hung Kao Method and apparatus for playing multi-function device
US20080163351A1 (en) * 2002-10-25 2008-07-03 Aol Llc Out-of-band tokens for rights access
US10586221B1 (en) 2002-10-25 2020-03-10 Time Warner Inc. Regulating access to content using a multitiered rule base
US7647277B1 (en) 2002-10-25 2010-01-12 Time Warner Inc. Regulating access to content using a multitiered rule base
US8011007B2 (en) 2002-10-25 2011-08-30 Time Warner Inc. Out-of-band tokens for rights access
US20060014430A1 (en) * 2002-10-25 2006-01-19 Yeongchang Liang Information means with waterproof and transmitting light characteristic
US7066742B2 (en) * 2002-10-25 2006-06-27 Billionton Systems Inc. Information means with waterproof and transmitting light characteristic
US7373658B1 (en) 2002-10-25 2008-05-13 Aol Llc Electronic loose-leaf remote control for enabling access to content from a media player
US9892241B2 (en) 2002-10-25 2018-02-13 Time Warner Inc. Out-of band tokens for rights access
US8584253B2 (en) 2002-10-25 2013-11-12 Time Warner Inc. Out-of-band tokens for rights access
US9231950B2 (en) 2002-10-25 2016-01-05 Time Warner Inc. Out-of-band tokens for rights access
US20040083320A1 (en) * 2002-10-28 2004-04-29 Walton Advanced Engineering Corp. Portable universal serial bus memory device
US6763410B2 (en) * 2002-10-28 2004-07-13 Walton Advanced Engineering, Inc. Portable universal serial bus memory device
US20060209028A1 (en) * 2002-11-21 2006-09-21 Ozolins Helmars E Computer keyboard with processor for audio and telephony functions
US8232967B2 (en) * 2002-11-21 2012-07-31 Bloomberg Finance L.P. Computer keyboard with processor for audio and telephony functions
US20040103228A1 (en) * 2002-11-22 2004-05-27 Chia-Hung Kao Universal serial bus (USB) connector connecting structure for a multi-function device
US6792487B2 (en) * 2002-11-22 2004-09-14 Chia-Hung Kao Universal serial bus (USB) connector connecting structure for a multi-function device
US20080016276A1 (en) * 2002-12-17 2008-01-17 Samsung Electronics Co., Ltd. Folding usb flash memory device for providing memory storage capacity
US20040123127A1 (en) * 2002-12-18 2004-06-24 M-Systems Flash Disk Pioneers, Ltd. System and method for securing portable data
US8745409B2 (en) * 2002-12-18 2014-06-03 Sandisk Il Ltd. System and method for securing portable data
US20040145878A1 (en) * 2003-01-24 2004-07-29 Walter Wang USB plug and memory card combination with integrally formed housing
US20040145875A1 (en) * 2003-01-24 2004-07-29 C-One Technology Corporation Mini-type connector of circuit substrate
US6778401B1 (en) * 2003-01-24 2004-08-17 C-One Technology Corp. Mini-type connector of circuit substrate
US20040147143A1 (en) * 2003-01-27 2004-07-29 C-One Technology Corporation Micro-storage device capable of being conjoined with a personal adornment
US20060004974A1 (en) * 2003-03-13 2006-01-05 Paul Lin Portable non-volatile memory device and method for preventing unauthorized access to data stored thereon
US7315946B1 (en) 2003-04-14 2008-01-01 Aol Llc Out-of-band tokens for rights access
US9342674B2 (en) 2003-05-30 2016-05-17 Apple Inc. Man-machine interface for controlling access to electronic devices
US7420546B2 (en) 2003-05-30 2008-09-02 Privaris, Inc. Man-machine interface for controlling access to electronic devices
US8788813B2 (en) 2003-05-30 2014-07-22 Privaris, Inc. System and methods for assignation and use of media content subscription service privileges
US7587611B2 (en) 2003-05-30 2009-09-08 Privaris, Inc. In-circuit security system and methods for controlling access to and use of sensitive data
US9124930B2 (en) 2003-05-30 2015-09-01 Apple Inc. In-circuit security system and methods for controlling access to and use of sensitive data
US8495382B2 (en) 2003-05-30 2013-07-23 Privaris, Inc. In-circuit security system and methods for controlling access to and use of sensitive data
US20050093834A1 (en) * 2003-05-30 2005-05-05 Abdallah David S. Man-machine interface for controlling access to electronic devices
USRE42038E1 (en) 2003-05-30 2011-01-18 Privaris, Inc. Man-machine interface for controlling access to electronic devices
US7783892B2 (en) 2003-05-30 2010-08-24 Privaris, Inc. System and methods for assignation and use of media content subscription service privileges
US7688314B2 (en) 2003-05-30 2010-03-30 Privaris, Inc. Man-machine interface for controlling access to electronic devices
US7525537B2 (en) 2003-05-30 2009-04-28 Privaris, Inc. Man-machine interface for controlling access to electronic devices
US8327152B2 (en) 2003-05-30 2012-12-04 Privaris, Inc. System and methods for assignation and use of media content subscription service privileges
US9923884B2 (en) 2003-05-30 2018-03-20 Apple Inc. In-circuit security system and methods for controlling access to and use of sensitive data
US20050039010A1 (en) * 2003-06-30 2005-02-17 Grove Brian D. Method and apparatus for authenticating to a remote server
US7921455B2 (en) 2003-07-17 2011-04-05 Authenex, Inc. Token device that generates and displays one-time passwords and that couples to a computer for inputting or receiving data for generating and outputting one-time passwords and other functions
US20100064360A1 (en) * 2003-07-17 2010-03-11 Authenex, Inc. Token device that generates and displays one-time passwords and that couples to a computer for inputting or receiving data for generating and outputting one-time passwords and other functions
US20050156333A1 (en) * 2003-09-11 2005-07-21 Super Talent Electronics Inc. Narrow Universal-Serial-Bus (USB) Flash-Memory Card with Straight Sides using a Ball-Grid-Array (BGA) Chip
US20080014771A1 (en) * 2003-09-11 2008-01-17 Super Talent Electronics, Inc. Universal-Serial-Bus (USB) Flash-Memory Device With Metal Wrap Formed Over Plastic Housing
US7297024B2 (en) * 2003-09-11 2007-11-20 Super Talent Electronics, Inc. Universal-serial-bus (USB) flash-memory device with metal wrap formed over plastic housing
US7004794B2 (en) * 2003-09-11 2006-02-28 Super Talent Electronics, Inc. Low-profile USB connector without metal case
US20050164532A1 (en) * 2003-09-11 2005-07-28 Super Talent Electronics Inc. Universal-Serial-Bus (USB) Flash-Memory Device with Metal Wrap Formed over Plastic Housing
US7438562B2 (en) 2003-09-11 2008-10-21 Super Talent Electronics, Inc. Universal-Serial-Bus (USB) flash-memory device with metal wrap formed over plastic housing
US20050085133A1 (en) * 2003-09-11 2005-04-21 Kuang-Yu Wang Low-profile USB connector without metal case
US20050059273A1 (en) * 2003-09-11 2005-03-17 Super Talent Electronics Inc. Manufacturing Methods for Ultra-Slim USB Flash-Memory Card with Supporting Dividers or Underside Ribs
US20050097338A1 (en) * 2003-10-30 2005-05-05 Lee Kong P. Biometrics parameters protected USB interface portable data storage device with USB interface accessible biometrics processor
US8102657B2 (en) 2003-12-02 2012-01-24 Super Talent Electronics, Inc. Single shot molding method for COB USB/EUSB devices with contact pad ribs
US7872873B2 (en) 2003-12-02 2011-01-18 Super Talent Electronics, Inc. Extended COB-USB with dual-personality contacts
US20130183862A1 (en) * 2003-12-02 2013-07-18 Super Talent Technology, Corp. Molding Method For COB-EUSB Devices And Metal Housing Package
US8567050B2 (en) 2003-12-02 2013-10-29 Super Talent Technology, Corp. Single shot molding method for COB USB/EUSB devices with contact pad ribs
US20080286990A1 (en) * 2003-12-02 2008-11-20 Super Talent Electronics, Inc. Direct Package Mold Process For Single Chip SD Flash Cards
US9357658B2 (en) * 2003-12-02 2016-05-31 Super Talent Technology, Corp. Molding method for COB-EUSB devices and metal housing package
US8998620B2 (en) * 2003-12-02 2015-04-07 Super Talent Technology, Corp. Molding method for COB-EUSB devices and metal housing package
US20050149745A1 (en) * 2003-12-11 2005-07-07 Buffalo Inc. Encryption/decryption system, encryption/decryption equipment, and encryption/decryption method
US8297987B2 (en) 2004-02-12 2012-10-30 Super Talent Electronics, Inc. Extended USB plug, USB PCBA, and USB flash drive with dual-personality for embedded application with mother boards
US8262416B2 (en) * 2004-02-12 2012-09-11 Super Talent Electronics, Inc. Dual-personality extended USB plugs and receptacles using with PCBA and cable assembly
US8021166B1 (en) * 2004-02-12 2011-09-20 Super Talent Electronics, Inc. Extended USB plug, USB PCBA, and USB flash drive with dual-personality for embedded application with mother boards
US8444423B2 (en) 2004-02-12 2013-05-21 Super Talent Electronics, Inc. Dual-personality extended USB plugs and receptacles using with PCBA and cable assembly
US8043099B1 (en) * 2004-02-12 2011-10-25 Super Talent Electronics, Inc. Extended USB plug, USB PCBA, and USB flash drive with dual-personality
US8301831B2 (en) 2004-02-12 2012-10-30 Super Talent Electronics, Inc. Backward compatible extended USB plug and receptacle with dual personality
US20110003514A1 (en) * 2004-02-12 2011-01-06 Super Talent Electronics, Inc. Dual-personality extended usb plugs and receptacles using with pcba and cable assembly
US20080040609A1 (en) * 2004-03-08 2008-02-14 Proxense, Llc Linked Account System Using Personal Digital Key (Pdk-Las)
US11258791B2 (en) 2004-03-08 2022-02-22 Proxense, Llc Linked account system using personal digital key (PDK-LAS)
US9020854B2 (en) * 2004-03-08 2015-04-28 Proxense, Llc Linked account system using personal digital key (PDK-LAS)
US8060670B2 (en) 2004-03-17 2011-11-15 Super Talent Electronics, Inc. Method and systems for storing and accessing data in USB attached-SCSI (UAS) and bulk-only-transfer (BOT) based flash-memory device
US20100185808A1 (en) * 2004-03-17 2010-07-22 Super Talent Electronics, Inc. Methods and systems for storing and accessing data in uas based flash-memory device
FR2869702A1 (en) * 2004-04-28 2005-11-04 France Telecom Pre-paid or post paid telephonic service accessing method for e.g. telephone, involves utilizing memory key comprising universal serial bus connection as information storage media for authentication of user account
US20080195817A1 (en) * 2004-07-08 2008-08-14 Super Talent Electronics, Inc. SD Flash Memory Card Manufacturing Using Rigid-Flex PCB
US20060083158A1 (en) * 2004-10-08 2006-04-20 Compal Electronics, Inc. Portable storage device with multiple data interfaces
US7679008B2 (en) * 2004-10-08 2010-03-16 Compal Electronics, Inc. Portable storage device with multiple data interfaces
US20060085638A1 (en) * 2004-10-15 2006-04-20 Microsoft Corporation Portable computing environment
WO2007025571A1 (en) * 2004-11-02 2007-03-08 Gemplus Personalized usb-key type electronic device and method for making same
US7975915B2 (en) 2004-11-02 2011-07-12 Gemalto Sa Personalized USB-key type electronic device and method for making same
US20080156871A1 (en) * 2004-11-02 2008-07-03 Gemplus Personalized Usb-Key Type Electronic Device and Method for Making Same
US7478247B2 (en) 2004-11-10 2009-01-13 Hillcrest Laboratories, Inc. Methods and systems for securing data processing devices
US20060130013A1 (en) * 2004-11-10 2006-06-15 Hillcrest Laboratories, Inc. Methods and systems for securing data processing devices
CN101057225B (en) * 2004-11-12 2011-07-06 M-系统闪盘先锋有限公司 Selective protection of files on portable memory devices
US10698989B2 (en) 2004-12-20 2020-06-30 Proxense, Llc Biometric personal data key (PDK) authentication
US10437976B2 (en) 2004-12-20 2019-10-08 Proxense, Llc Biometric personal data key (PDK) authentication
US9160755B2 (en) 2004-12-21 2015-10-13 Mcafee, Inc. Trusted communication network
US10212188B2 (en) 2004-12-21 2019-02-19 Mcafee, Llc Trusted communication network
US8533777B2 (en) 2004-12-29 2013-09-10 Intel Corporation Mechanism to determine trust of out-of-band management agents
US8108691B2 (en) 2005-02-07 2012-01-31 Sandisk Technologies Inc. Methods used in a secure memory card with life cycle phases
US8321686B2 (en) 2005-02-07 2012-11-27 Sandisk Technologies Inc. Secure memory card with life cycle phases
US8423788B2 (en) 2005-02-07 2013-04-16 Sandisk Technologies Inc. Secure memory card with life cycle phases
JP2006268831A (en) * 2005-02-09 2006-10-05 Shimon Systems Inc Wireless universal serial bus memory key with fingerprint authentication
US20060176146A1 (en) * 2005-02-09 2006-08-10 Baldev Krishan Wireless universal serial bus memory key with fingerprint authentication
US9560064B2 (en) 2005-02-28 2017-01-31 Mcafee, Inc. Stopping and remediating outbound messaging abuse
US9210111B2 (en) 2005-02-28 2015-12-08 Mcafee, Inc. Stopping and remediating outbound messaging abuse
US20060218549A1 (en) * 2005-03-07 2006-09-28 Huei-Lan Hsu Method for application of portable software
US8000502B2 (en) * 2005-03-09 2011-08-16 Sandisk Technologies Inc. Portable memory storage device with biometric identification security
US20060204047A1 (en) * 2005-03-09 2006-09-14 Sanjay Dave Portable memory storage device with biometric identification security
US9369415B2 (en) 2005-03-10 2016-06-14 Mcafee, Inc. Marking electronic messages to indicate human origination
US9015472B1 (en) 2005-03-10 2015-04-21 Mcafee, Inc. Marking electronic messages to indicate human origination
US7361032B2 (en) 2005-03-15 2008-04-22 Imation Corp. Mechanical spring component for use in memory device
US20070015407A1 (en) * 2005-03-15 2007-01-18 Memorex International, Inc. Mechanical spring component for use in memory device
US10296735B2 (en) 2005-03-24 2019-05-21 1Perfectid, Inc. Biometric identification device with removable card capabilities
US8708230B2 (en) 2005-03-24 2014-04-29 Charles Cannon Biometric identification device with smartcard capabilities
US11397800B2 (en) 2005-03-24 2022-07-26 IPerfectlD, Inc. Biometric identification device and methods of use
US8186580B2 (en) 2005-03-24 2012-05-29 Privaris, Inc. Biometric identification device with smartcard capabilities
US7481364B2 (en) 2005-03-24 2009-01-27 Privaris, Inc. Biometric identification device with smartcard capabilities
US9349232B2 (en) 2005-03-24 2016-05-24 1Perfectid, Inc. Biometric identification device with smartcard capabilities
US9734317B2 (en) 2005-03-24 2017-08-15 1Perfectid, Inc. Biometric identification device with removable card capabilities
US7440286B2 (en) 2005-04-21 2008-10-21 Super Talent Electronics, Inc. Extended USB dual-personality card reader
US20080067248A1 (en) * 2005-04-21 2008-03-20 Super Talent Electronics, Inc. Extended USB Dual-Personality Card Reader
US7074052B1 (en) * 2005-05-11 2006-07-11 Super Talent Electronics, Inc. USB device with case having integrated plug shell
US7252518B1 (en) 2005-05-11 2007-08-07 Super Talent Electronics, Inc. USB device with case having integrated plug shell
US7407390B1 (en) 2005-05-16 2008-08-05 Super Talent Electronics, Inc. USB device with plastic housing having inserted plug support
US7052287B1 (en) 2005-05-16 2006-05-30 Super Talent Electronics, Inc. USB device with plastic housing having integrated plug shell
US7748031B2 (en) 2005-07-08 2010-06-29 Sandisk Corporation Mass storage device with automated credentials loading
US7743409B2 (en) 2005-07-08 2010-06-22 Sandisk Corporation Methods used in a mass storage device with automated credentials loading
US8220039B2 (en) 2005-07-08 2012-07-10 Sandisk Technologies Inc. Mass storage device with automated credentials loading
US7359208B2 (en) 2005-08-26 2008-04-15 Super Talent Electronics, Inc. USB device with metal plug shell attached to plastic housing
US20070076382A1 (en) * 2005-08-26 2007-04-05 Super Talent Electronics, Inc. USB device with metal plug shell attached to plastic housing
US7486673B2 (en) 2005-08-29 2009-02-03 Connect Technologies Corporation Method and system for reassembling packets prior to searching
US7259967B2 (en) 2005-09-02 2007-08-21 Super Talent Electronics, Inc. USB device with plastic housing having integrated plastic plug shell
US20070076387A1 (en) * 2005-09-02 2007-04-05 Super Talent Electronics, Inc. Usb device with plastic housing having integrated plastic plug shell
US20070058295A1 (en) * 2005-09-09 2007-03-15 M-Systems Flash Disk Pioneers Ltd. UFD on a ring
US8966284B2 (en) 2005-09-14 2015-02-24 Sandisk Technologies Inc. Hardware driver integrity check of memory card controller firmware
US7934049B2 (en) 2005-09-14 2011-04-26 Sandisk Corporation Methods used in a secure yet flexible system architecture for secure devices with flash mass storage memory
US7536540B2 (en) 2005-09-14 2009-05-19 Sandisk Corporation Method of hardware driver integrity check of memory card controller firmware
US20070074038A1 (en) * 2005-09-29 2007-03-29 International Business Machines Corporation Method, apparatus and program storage device for providing a secure password manager
US7347736B2 (en) 2005-10-24 2008-03-25 Super Talent Electronics, Inc. Reduced-length, low-profile USB device and card-like carrier
US7249978B1 (en) 2005-10-24 2007-07-31 Super Talent Electronics, Inc. Reduced-length, low-profile USB device and card-like carrier
US20070178769A1 (en) * 2005-10-24 2007-08-02 Super Talent Electronics, Inc. Reduced-Length, Low-Profile USB Device And Card-Like Carrier
US20070162626A1 (en) * 2005-11-02 2007-07-12 Iyer Sree M System and method for enhancing external storage
US20070150885A1 (en) * 2005-12-22 2007-06-28 Fabrice Jogand-Coulomb Method for program code execution
US8484632B2 (en) 2005-12-22 2013-07-09 Sandisk Technologies Inc. System for program code execution with memory storage controller participation
US20070150884A1 (en) * 2005-12-22 2007-06-28 Fabrice Jogand-Coulomb System for program code execution
US8479186B2 (en) 2005-12-22 2013-07-02 Sandisk Technologies Inc. Method for program code execution with memory storage controller participation
US11553481B2 (en) 2006-01-06 2023-01-10 Proxense, Llc Wireless network synchronization of cells and client devices on a network
US11219022B2 (en) 2006-01-06 2022-01-04 Proxense, Llc Wireless network synchronization of cells and client devices on a network with dynamic adjustment
US11800502B2 (en) 2006-01-06 2023-10-24 Proxense, LL Wireless network synchronization of cells and client devices on a network
US11212797B2 (en) 2006-01-06 2021-12-28 Proxense, Llc Wireless network synchronization of cells and client devices on a network with masking
US11206664B2 (en) 2006-01-06 2021-12-21 Proxense, Llc Wireless network synchronization of cells and client devices on a network
US7958355B2 (en) * 2006-03-01 2011-06-07 Microsoft Corporation Keytote component
US20070208930A1 (en) * 2006-03-01 2007-09-06 Microsoft Corporation Keytote component
USRE46871E1 (en) * 2006-03-21 2018-05-22 Phison Electronics Corp. Universal serial bus (USB) memory device
US7479021B2 (en) * 2006-04-26 2009-01-20 Guann Tau International Corp. USB copy-resistant plugging-and-locking device
US20080057785A1 (en) * 2006-04-26 2008-03-06 Guann Tau International Corp., USB copy-resistant plugging-and-locking device
US11182792B2 (en) 2006-05-05 2021-11-23 Proxense, Llc Personal digital key initialization and registration for secure transactions
US11157909B2 (en) 2006-05-05 2021-10-26 Proxense, Llc Two-level authentication for secure transactions
US10374795B1 (en) 2006-05-05 2019-08-06 Proxense, Llc Personal digital key initialization and registration for secure transactions
US10764044B1 (en) 2006-05-05 2020-09-01 Proxense, Llc Personal digital key initialization and registration for secure transactions
US11551222B2 (en) 2006-05-05 2023-01-10 Proxense, Llc Single step transaction authentication using proximity and biometric input
US20090077284A1 (en) * 2006-06-30 2009-03-19 Mcm Portfolio Llc System and Method for Enhancing External Storage
US20080026614A1 (en) * 2006-07-27 2008-01-31 Brandon Emerson Portable electronic device with built-in terminal cover structure
US7500858B2 (en) * 2006-07-27 2009-03-10 Micron Technology, Inc. Portable electronic device with built-in terminal cover structure
US20080104680A1 (en) * 2006-10-02 2008-05-01 Gibson Gregg K Local Blade Server Security
US20080250486A1 (en) * 2006-10-02 2008-10-09 Gibson Gregg K Design structure for local blade server security
US10943471B1 (en) 2006-11-13 2021-03-09 Proxense, Llc Biometric authentication using proximity and secure information on a user device
US7876894B2 (en) 2006-11-14 2011-01-25 Mcm Portfolio Llc Method and system to provide security implementation for storage devices
US20080114994A1 (en) * 2006-11-14 2008-05-15 Sree Mambakkam Iyer Method and system to provide security implementation for storage devices
US8423794B2 (en) 2006-12-28 2013-04-16 Sandisk Technologies Inc. Method and apparatus for upgrading a memory card that has security mechanisms for preventing copying of secure content and applications
US20080184035A1 (en) * 2007-01-30 2008-07-31 Technology Properties Limited System and Method of Storage Device Data Encryption and Data Access
US20080181406A1 (en) * 2007-01-30 2008-07-31 Technology Properties Limited System and Method of Storage Device Data Encryption and Data Access Via a Hardware Key
US20090046858A1 (en) * 2007-03-21 2009-02-19 Technology Properties Limited System and Method of Data Encryption and Data Access of a Set of Storage Devices via a Hardware Key
US7364445B1 (en) 2007-04-13 2008-04-29 Super Talent Electronics, Inc. USB flash device with rubber cover
US8254134B2 (en) 2007-05-03 2012-08-28 Super Talent Electronics, Inc. Molded memory card with write protection switch assembly
US20100110647A1 (en) * 2007-05-03 2010-05-06 Super Talent Electronics, Inc. Molded Memory Card With Write Protection Switch Assembly
US20080288703A1 (en) * 2007-05-18 2008-11-20 Technology Properties Limited Method and Apparatus of Providing Power to an External Attachment Device via a Computing Device
US20080288782A1 (en) * 2007-05-18 2008-11-20 Technology Properties Limited Method and Apparatus of Providing Security to an External Attachment Device
US20080311792A1 (en) * 2007-06-15 2008-12-18 Transcend Information, Inc. Usb connector device, connector module and method for fabricating usb connector device
US8102662B2 (en) 2007-07-05 2012-01-24 Super Talent Electronics, Inc. USB package with bistable sliding mechanism
US8102658B2 (en) 2007-07-05 2012-01-24 Super Talent Electronics, Inc. Micro-SD to secure digital adaptor card and manufacturing method
US9134896B2 (en) 2007-09-24 2015-09-15 Apple Inc. Embedded authentication systems in an electronic device
US8943580B2 (en) 2007-09-24 2015-01-27 Apple Inc. Embedded authentication systems in an electronic device
US9953152B2 (en) 2007-09-24 2018-04-24 Apple Inc. Embedded authentication systems in an electronic device
US9519771B2 (en) 2007-09-24 2016-12-13 Apple Inc. Embedded authentication systems in an electronic device
US9495531B2 (en) 2007-09-24 2016-11-15 Apple Inc. Embedded authentication systems in an electronic device
US9329771B2 (en) 2007-09-24 2016-05-03 Apple Inc Embedded authentication systems in an electronic device
US10275585B2 (en) 2007-09-24 2019-04-30 Apple Inc. Embedded authentication systems in an electronic device
US10956550B2 (en) 2007-09-24 2021-03-23 Apple Inc. Embedded authentication systems in an electronic device
US9304624B2 (en) 2007-09-24 2016-04-05 Apple Inc. Embedded authentication systems in an electronic device
US9038167B2 (en) 2007-09-24 2015-05-19 Apple Inc. Embedded authentication systems in an electronic device
US9274647B2 (en) 2007-09-24 2016-03-01 Apple Inc. Embedded authentication systems in an electronic device
US9250795B2 (en) 2007-09-24 2016-02-02 Apple Inc. Embedded authentication systems in an electronic device
US11468155B2 (en) 2007-09-24 2022-10-11 Apple Inc. Embedded authentication systems in an electronic device
US9128601B2 (en) 2007-09-24 2015-09-08 Apple Inc. Embedded authentication systems in an electronic device
US10769939B2 (en) 2007-11-09 2020-09-08 Proxense, Llc Proximity-sensor supporting multiple application services
US11562644B2 (en) 2007-11-09 2023-01-24 Proxense, Llc Proximity-sensor supporting multiple application services
US20090143733A1 (en) * 2007-11-29 2009-06-04 The Redesign Company, Llc Patient controlled analgesia device and method of its use
US11080378B1 (en) 2007-12-06 2021-08-03 Proxense, Llc Hybrid device having a personal digital key and receiver-decoder circuit and methods of use
US11086979B1 (en) 2007-12-19 2021-08-10 Proxense, Llc Security system and method for controlling access to computing resources
US11727355B2 (en) 2008-02-14 2023-08-15 Proxense, Llc Proximity-based healthcare management system with automatic access to private information
US10971251B1 (en) 2008-02-14 2021-04-06 Proxense, Llc Proximity-based healthcare management system with automatic access to private information
US20090210948A1 (en) * 2008-02-20 2009-08-20 International Business Machines Corporation Remote computer rebooting tool
US8924306B2 (en) * 2008-02-20 2014-12-30 International Business Machines Corporation Remote computer rebooting tool
US11120449B2 (en) 2008-04-08 2021-09-14 Proxense, Llc Automated service-based order processing
US10354229B2 (en) 2008-08-04 2019-07-16 Mcafee, Llc Method and system for centralized contact management
US11263591B2 (en) 2008-08-04 2022-03-01 Mcafee, Llc Method and system for centralized contact management
US9578760B2 (en) * 2008-09-09 2017-02-21 Samsung Electronics Co., Ltd. Circuit boards, connectors, cases, circuit board assemblies, case assemblies, devices and methods of manufacturing the same
US8179669B2 (en) * 2009-06-18 2012-05-15 Ho E Screw & Hardware Co., Ltd. Retractable USB memory stick
US20100321878A1 (en) * 2009-06-18 2010-12-23 Joseph Huang Retractable usb memory stick
US11095640B1 (en) 2010-03-15 2021-08-17 Proxense, Llc Proximity-based system for automatic application or data access and item tracking
US11546325B2 (en) 2010-07-15 2023-01-03 Proxense, Llc Proximity-based system for object tracking
US11669701B2 (en) 2011-02-21 2023-06-06 Proxense, Llc Implementation of a proximity-based system for object tracking and automatic application initialization
US11132882B1 (en) 2011-02-21 2021-09-28 Proxense, Llc Proximity-based system for object tracking and automatic application initialization
US11113482B1 (en) 2011-02-21 2021-09-07 Proxense, Llc Implementation of a proximity-based system for object tracking and automatic application initialization
US20120226371A1 (en) * 2011-03-04 2012-09-06 Phison Electronics Corp. Memory storage apparatus, memory controller, and audio playing method
CN102682832A (en) * 2011-03-16 2012-09-19 群联电子股份有限公司 Internal memory storing device, internal memory controller and sound source playing method
US8683232B2 (en) * 2011-05-18 2014-03-25 Cpo Technologies Corporation Secure user/host authentication
US20120297205A1 (en) * 2011-05-18 2012-11-22 Cpo Technologies Corporation Secure User/Host Authentication
US11209961B2 (en) 2012-05-18 2021-12-28 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
CN102799829A (en) * 2012-07-27 2012-11-28 郑州信大捷安信息技术股份有限公司 E-bank second-generation U-shield interface supporting multi-types of mobile devices and connection method thereof
US9015476B1 (en) * 2012-12-07 2015-04-21 Emc Corporation Cryptographic device operable in a challenge-response mode
US9323909B1 (en) * 2012-12-07 2016-04-26 Emc Corporation Sharing a cryptographic device by partitioning challenge-response space
US10909229B2 (en) 2013-05-10 2021-02-02 Proxense, Llc Secure element as a digital pocket
US11914695B2 (en) 2013-05-10 2024-02-27 Proxense, Llc Secure element as a digital pocket
US10868672B1 (en) 2015-06-05 2020-12-15 Apple Inc. Establishing and verifying identity using biometrics while protecting user privacy
US11140171B1 (en) 2015-06-05 2021-10-05 Apple Inc. Establishing and verifying identity using action sequences while protecting user privacy
US11922395B2 (en) 2022-01-18 2024-03-05 Proxense, Llc Linked account system using personal digital key (PDK-LAS)

Similar Documents

Publication Publication Date Title
US6671808B1 (en) USB-compliant personal key
US6848045B2 (en) Integrated USB connector for personal token
US7272723B1 (en) USB-compliant personal key with integral input and output devices
US7269844B2 (en) Secure IR communication between a keypad and a token
US7111324B2 (en) USB hub keypad
US8392978B2 (en) Secure authentication using hardware token and computer fingerprint
US7222240B2 (en) Token for storing installation software and drivers
US7337323B2 (en) Boot-up and hard drive protection using a USB-compliant token
TWI509452B (en) Method, system and computer program product for securing access to an unsecure network utilizing a transparent identification member
EP0888677B1 (en) An authentication method and system based on periodic challenge/response protocol
US8249993B2 (en) Transparently securing data for transmission on financial networks
US8520905B2 (en) Data security system
CN101375259B (en) Data security system
US20110265156A1 (en) Portable security device protection against keystroke loggers
WO2005117527A2 (en) An electronic device to secure authentication to the owner and methods of implementing a global system for highly secured authentication
CN201707674U (en) Safety device, electronic reader and electronic book security service system
US7324667B2 (en) Data converter
WO2006068071A1 (en) Network information protection method and storage medium
FR2817067A1 (en) Equipment for authentication of documents by electronic signature, comprises identification and man/machine interfaces and a protected circuit to deliver a signature using a stored private key
AU2021100771A4 (en) Intelligent Pen Drive: Highest data Security (Auto Data store your gmail and link share your mobile no.) using AI- Based Programming
WO1999035553A1 (en) Cryptographic token
KR200247870Y1 (en) Internet Firewall Server System
KR20030080331A (en) operating method of character certification system using portable flash memory
CN115705424A (en) SIM card assembly, security system and system for blockchain digital asset protection
JP2005157566A (en) Method for providing digital certificate of software

Legal Events

Date Code Title Description
AS Assignment

Owner name: RAINBOW TECHNOLOGIES, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:ABBOTT, SHAWN D.;AFGHANI, BAHRAM;ANDERSON, ALLAN D.;AND OTHERS;REEL/FRAME:009990/0456;SIGNING DATES FROM 19990526 TO 19990527

STCF Information on status: patent grant

Free format text: PATENTED CASE

CC Certificate of correction
FEPP Fee payment procedure

Free format text: PAT HOLDER NO LONGER CLAIMS SMALL ENTITY STATUS, ENTITY STATUS SET TO UNDISCOUNTED (ORIGINAL EVENT CODE: STOL); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

FEPP Fee payment procedure

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

AS Assignment

Owner name: SAFENET, INC., MARYLAND

Free format text: MERGER;ASSIGNOR:RAINBOW TECHNOLOGIES, INC;REEL/FRAME:019131/0298

Effective date: 20051227

AS Assignment

Owner name: DEUTSCHE BANK TRUST COMPANY AMERICAS, AS COLLATERA

Free format text: FIRST LIEN PATENT SECURITY AGREEMENT;ASSIGNOR:SAFENET, INC.;REEL/FRAME:019161/0506

Effective date: 20070412

AS Assignment

Owner name: DEUTSCHE BANK TRUST COMPANY AMERICAS, AS COLLATERA

Free format text: SECOND LIEN PATENT SECURITY AGREEMENT;ASSIGNOR:SAFENET, INC.;REEL/FRAME:019181/0012

Effective date: 20070412

FPAY Fee payment

Year of fee payment: 4

FPAY Fee payment

Year of fee payment: 8

AS Assignment

Owner name: SAFENET, INC., MARYLAND

Free format text: FIRST LIEN PATENT SECURITY AGREEMENT RELEASE;ASSIGNOR:DEUTSCHE BANK TRUST COMPANY AMERICAS, AS COLLATERAL AGENT;REEL/FRAME:032436/0871

Effective date: 20140305

Owner name: SAFENET, INC., MARYLAND

Free format text: SECOND LIEN PATENT SECURITY AGREEMENT RELEASE;ASSIGNOR:DEUTSCHE BANK TRUST COMPANY AMERICAS, AS COLLATERAL AGENT;REEL/FRAME:032469/0359

Effective date: 20140305

AS Assignment

Owner name: BANK OF AMERICA, N.A., AS COLLATERAL AGENT, NORTH

Free format text: FIRST LIEN PATENT SECURITY AGREEMENT;ASSIGNOR:SAFENET, INC.;REEL/FRAME:032441/0015

Effective date: 20140305

AS Assignment

Owner name: BANK OF AMERICA, N.A. AS COLLATERAL AGENT, NORTH C

Free format text: SECOND LIEN PATENT SECURITY AGREEMENT;ASSIGNOR:SAFENET, INC.;REEL/FRAME:032448/0677

Effective date: 20140305

AS Assignment

Owner name: SAFENET, INC., MARYLAND

Free format text: RELEASE OF SECURITY INTEREST IN PATENTS (FIRST LIEN);ASSIGNOR:BANK OF AMERICA, N.A.;REEL/FRAME:034862/0366

Effective date: 20150106

Owner name: SAFENET, INC., MARYLAND

Free format text: RELEASE OF SECURITY INTEREST IN PATENTS (SECOND LIEN);ASSIGNOR:BANK OF AMERICA, N.A.;REEL/FRAME:034862/0394

Effective date: 20150106

FPAY Fee payment

Year of fee payment: 12